US20070174192A1 - Billing system for information dispersal system - Google Patents

Billing system for information dispersal system Download PDF

Info

Publication number
US20070174192A1
US20070174192A1 US11/403,684 US40368406A US2007174192A1 US 20070174192 A1 US20070174192 A1 US 20070174192A1 US 40368406 A US40368406 A US 40368406A US 2007174192 A1 US2007174192 A1 US 2007174192A1
Authority
US
United States
Prior art keywords
data
storage
grid
file
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US11/403,684
Other versions
US7574570B2 (en
Inventor
S. Gladwin
Matthew England
Zachary Mark
Vance Thornton
Joshua Mullin
Sejal Modi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pure Storage Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=38610029&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20070174192(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US11/241,555 external-priority patent/US7953937B2/en
Priority to US11/403,684 priority Critical patent/US7574570B2/en
Application filed by Individual filed Critical Individual
Assigned to CLEVERSAFE, LLC reassignment CLEVERSAFE, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ENGLAND, MATTHEW M., GLADWIN, S. CHRISTOPHER, ET AL, MARK, ZACHARY J., MODI, SEJAL KUMARBHAI, MULLIN, JOSHUA J., THORNTON, VANCE T.
Priority to PCT/US2007/007119 priority patent/WO2007120428A2/en
Assigned to CLEVERSAFE, INC. reassignment CLEVERSAFE, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ENGLAND, MATTHEW M., GLADWIN, S. CHRISTOPHER, MARK, ZACHARY J., MODI, SEJAL KUMARBHAI, MULLIN, JOSHUA J., THORNTON, VANCE J.
Publication of US20070174192A1 publication Critical patent/US20070174192A1/en
Assigned to CLEVERSAFE, INC. reassignment CLEVERSAFE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CLEVERSAFE, LLC
Priority to US12/218,594 priority patent/US7962641B1/en
Priority to US12/499,489 priority patent/US8140777B2/en
Application granted granted Critical
Publication of US7574570B2 publication Critical patent/US7574570B2/en
Priority to US12/749,592 priority patent/US8938591B2/en
Priority to US13/097,305 priority patent/US9026758B2/en
Priority to US13/107,040 priority patent/US8694668B2/en
Assigned to SILICON VALLEY BANK reassignment SILICON VALLEY BANK SECURITY AGREEMENT Assignors: CLEVERSAFE, INC.
Assigned to CLEVERSAFE, INC. reassignment CLEVERSAFE, INC. RELEASE OF SECURITY INTEREST IN PATENTS Assignors: SILICON VALLEY BANK
Priority to US14/447,890 priority patent/US10360180B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CLEVERSAFE, INC.
Priority to US15/362,180 priority patent/US10938418B2/en
Priority to US16/390,530 priority patent/US11194662B2/en
Assigned to PURE STORAGE, INC. reassignment PURE STORAGE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Assigned to PURE STORAGE, INC. reassignment PURE STORAGE, INC. CORRECTIVE ASSIGNMENT TO CORRECT THE 9992063 AND 10334045 LISTED IN ERROR PREVIOUSLY RECORDED ON REEL 049556 FRAME 0012. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNOR HEREBY CONFIRMS THE ASSIGNMENT. Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Priority to US16/988,135 priority patent/US11416339B1/en
Assigned to BARCLAYS BANK PLC AS ADMINISTRATIVE AGENT reassignment BARCLAYS BANK PLC AS ADMINISTRATIVE AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PURE STORAGE, INC.
Priority to US16/951,253 priority patent/US11474903B1/en
Priority to US17/163,824 priority patent/US11909418B1/en
Priority to US17/362,251 priority patent/US11340988B2/en
Priority to US17/645,563 priority patent/US20220114053A1/en
Priority to US17/743,717 priority patent/US11544146B2/en
Priority to US17/817,464 priority patent/US20220382634A1/en
Priority to US17/931,159 priority patent/US20230081087A1/en
Priority to US18/059,833 priority patent/US11755413B2/en
Priority to US18/363,179 priority patent/US20230376380A1/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing

Definitions

  • the present invention relates to a billing system and method for a distributed data storage system for storing data in subsets and more particularly, to a billing system and method in which information regarding the original file size and the times and types of transactions are maintained and stored separately from the stored data subsets and used to perform billing operations in a commercial information dispersal data storage system.
  • the present invention relates to a billing system for an information dispersal system or digital data storage system.
  • the original data to be stored is separated into a number of data “slices” or shares in such a manner that the data in each subset is less usable or less recognizable or completely unusable or completely unrecognizable by itself except when combined with some or all of the other data subsets.
  • These data subsets are stored on separate digital data storage devices as a way of increasing privacy and security.
  • a set of metadata tables are created, separate from the dispersed file share storage, to maintain information about the original data size of each block, file or set of file shares dispersed on the grid.
  • the original data size information in these separate metadata tables is used to determine usage information based upon the original file size even though the file may have been compressed by the system in order to reduce storage space or improve transmission time.
  • the billing process is able to enable a broad range of commercial billing options for billing for commercial data services on an information dispersal grid.
  • FIG. 1 is a block diagram of an exemplary data storage system in accordance with the present invention which illustrates how the original data is sliced into data subsets, coded and transmitted to a separate digital data storage device or node.
  • FIG. 2 is similar to FIG. 1 but illustrates how the data subsets from all of the exemplary six nodes are retrieved and decoded to recreate the original data set.
  • FIG. 3 is similar to FIG. 2 but illustrates a condition of a failure of one of the six digital data storage devices.
  • FIG. 4 is similar FIG. 3 but for the condition of a failure of three of the six digital data storage devices.
  • FIG. 5 is an exemplary table in accordance with the present invention that can be used to recreate data which has been stored on the exemplary six digital data storage devices.
  • FIG. 6 is an exemplary table that lists the decode equations for an exemplary six node storage data storage system for a condition of two node outages.
  • FIG. 7 is similar to FIG. 6 but for a condition with three node outages.
  • FIG. 8 is a table that lists all possible storage node outage states for an exemplary data storage system with nine storage nodes for a condition with two node outages.
  • FIG. 9 is an exemplary diagram in accordance with the present invention which illustrates the various functional elements of a metadata management system for use with an information dispersal storage system which provides flexible billing options in accordance with the present invention.
  • FIG. 10 is an exemplary flow chart that shows the process for maintaining metadata for data stored on the dispersed data storage grid.
  • FIG. 11 shows the essential metadata components that are used during user transactions and during user file set lookup.
  • FIGS. 12A and 12B illustrate the operation of the system.
  • FIG. 13 is an exemplary flow chart that shows a billing process in accordance with the present invention.
  • the present invention relates to a billing system for an information dispersal storage system or data storage system.
  • the information dispersal storage system is illustrated and described in connection with FIGS. 1-8 .
  • FIGS. 9-12 illustrate a metadata management system for managing the information dispersal storage system.
  • the billing system in accordance with the present invention is illustrated and described in connection with FIG. 13 . It is to be understood that the principles of the billing system are amenable to being utilized with all sorts of information dispersal storage systems.
  • the information dispersal storage system illustrated in FIGS. 1-8 is merely exemplary of one type of information dispersal storage system for use with the present invention.
  • the original data is separated into a number of data “slices” or subsets.
  • the amount of data in each slice is less usable or less recognizable or completely unusable or completely unrecognizable by itself except when combined with some or all of the other data subsets.
  • the system in accordance with the present invention “slices” the original data into data subsets and uses a coding algorithm on the data subsets to create coded data subsets.
  • Each data subset and its corresponding coded subset may be transmitted separately across a communications network and stored in a separate storage node in an array of storage nodes.
  • data subsets and coded subsets are retrieved from some or all of the storage nodes or communication channels, depending on the availability and performance of each storage node and each communication channel.
  • the original data is recreated by applying a series of decoding algorithms to the retrieved data and coded data.
  • the system codes and decodes data subsets in a manner that is computationally efficient relative to known systems in order to enable broad use of this method using the types of computers generally used by businesses, consumers and other organizations currently.
  • N a string of N characters d 0 , d 1 , . . . , d N which could comprise a file or a system of files.
  • a typical computer file system may contain gigabytes of data which would mean N would contain trillions of characters.
  • N the data string length
  • n the number of storage nodes
  • the string is broken into segments that are n characters each, where n is chosen to provide the desired reliability and security characteristics while maintaining the desired level of computational efficiency—typically n would be selected to be below 100.
  • n may be chosen to be greater than four (4) so that each subset of the data contains less than, for example, 1 ⁇ 4 of the original data, thus decreasing the recognizablity of each data subset.
  • n is selected to be six (6), so that the first original data set is separated into six (6) different data subsets as follows:
  • the values in the data subsets would be those listed below:
  • the coded data values are created by adding data values from a subset of the other data values in the original data set.
  • c[x] is the xth coded data value in the segment array of coded data values
  • d[x+1] is the value in the position 1 greater than x in a array of data values
  • d[x+2] is the value in the position 2 greater than x in a array of data values
  • d[x+4] is the value in the position 4 greater than x in a array of data values
  • n_mod( ) is function that performs a modulo operation over the number space 0 to n ⁇ 1
  • cA for example, is equal to B+C+E and represents the coded value that will be communicated and /or stored along with the data value, A.
  • the values in the coded data subsets would be those listed below:
  • the original data set 20 consisting of the exemplary data ABCDEF is sliced into, for example, six (6) data subsets A, B, C, D, E and F.
  • the data subsets A, B, C, D, E and F are also coded as discussed below forming coded data subsets cA, cB, cC, cD, cE and cF.
  • the data subsets A, B, C, D, E and F and the coded data subsets cA, cB, cC, cD, cE and cF are formed into a plurality of slices 22 , 24 , 26 , 28 , 30 and 32 as shown, for example, in FIG. 1 .
  • Each slice 22 , 24 , 26 , 28 , 30 and 32 contains a different data value A, B, C, D, E and F and a different coded subset cA, cB, cC, cD, cE and cF.
  • the slices 22 , 24 , 26 , 28 , 30 and 32 may be transmitted across a communications network, such as the Internet, in a series of data transmissions to a series and each stored in a different digital data storage device or storage node 34 , 36 , 38 , 40 , 42 and 44 .
  • each storage node 34 , 36 , 38 , 40 , 42 and 44 are transmitted across a communications network, such as the Internet, to a receiving computer (not shown).
  • the receiving computer receives the slices 22 , 24 , 26 , 28 , 30 and 32 , each of which contains a different data value A, B, C, D, E and F and a different coded value cA, cB, cC, cD, cE and cF.
  • FIG. 3 illustrates a condition in which the present invention recreates the original data set when one data slice 22 , 24 , 26 , 28 , 30 and 32 , for example, the data slice 22 containing the data value A and the coded value cA are not available.
  • the missing data value can be determined by reversing the coding equation that summed a portion of the data values to create a coded value by subtracting the known data values from a known coded value.
  • FIG. 5 contains a table that can be used to determine how to recreate the missing data.
  • This table lists the 40 different outage scenarios where 1, 2, or 3 out of six storage nodes are be not available or performing slow enough as to be considered not available.
  • an ‘X’ in a row designates that data and coded values from that node are not available.
  • the ‘Type’ column designates the number of nodes not available.
  • An ‘Offset’ value for each outage scenario is also indicated. The offset is the difference the spatial position of a particular outage scenario and the first outage scenario of that Type.
  • the data values can be represented by the array d[x], where x is the node number where that data value is stored.
  • the coded values can be represented by the array c[x].
  • the equations in the table in FIG. 6 can be used.
  • the ‘Outage Type Num’ refers to the corresponding outage ‘Type’ from FIG. 5 .
  • the ‘Decode Operation’ in FIG. 6 refers to the order in which the decode operations are performed.
  • the ‘Decoded Data’ column in FIG. 6 provides the specific decode operations which produces each missing data value.
  • the example equations listed above are typical of the type of coding and decoding equations that create efficient computing processes using this method, but they only represent one of many examples of how this method can be used to create efficient information distribution systems.
  • the computational overhead of creating the coded data is only two addition operations per byte.
  • decoding equations such as those detailed above can be used to recreate missing data in a computationally efficient manner.
  • Coding and decoding algorithms for varying grid sizes which tolerate varying numbers of storage node outages without original data loss can also be created using these methods.
  • n 9, the number of storage nodes in the grid
  • c[x] is the xth coded data value in the segment array of coded data values
  • d[x+1] is the value in the position 1 greater than x in a array of data values
  • d[x+2] is the value in the position 2 greater than x in a array of data values
  • n_mod( ) is function that performs a mod over the number space 0 to n ⁇ 1
  • FIG. 8 lists all possible storage grid cases for a 9 storage node grid with 2 storage node outages. Although there are 36 outage cases on a 9 node storage grid with 2 storage node outages, these can be grouped into 4 Types as shown in FIG. 8 . Each of these 4 Types represent a particular spatial arrangement of the 2 outages, such as the 2 storage node outages being spatially next to each other in the grid (Type 1) or the 2 storage node outages being separated by one operating storage node (Type 2). The offset listed in FIG.
  • FIG. 8 shows the spatial relationship of each outage case within the same Type as they relate to the first outage case of that Type listed in that table.
  • the first instance of a Type 1 outage in FIG. 8 is the outage case where Node0 and Node1 are out.
  • This first instance of a Type 1 outage is then assigned the Offset value of 0.
  • the second instance of a Type 1 outage in FIG. 8 is the outage case where Node1 and Node2 are out. Therefore, this second instance of a Type 1 outage is assigned the Offset value of 1 since the two storage nodes outages occur at storage nodes that are 1 greater than the location of the storage node outages in the first case of Type 1 in FIG. 8 .
  • This type of validity testing can then be used to test if all original data can be obtained in all other instances where 2 storage nodes on a 9 node storage grid are not operating.
  • all instances where 1 storage node is not operating on a 9 node storage grid are tested to verify whether that candidate coding algorithm is valid. If the validity testing shows that all original data can be obtained in every instance of 2 storage nodes not operating on a 9 node storage grid and every instance of 1 storage node not operating on a 9 node storage grid, then that coding algorithm would be valid to store data on a 9 node storage grid and then to retrieve all original data from that grid if up to 2 storage nodes were not operating.
  • a metadata management system illustrated in FIGS. 9-12 , is used to manage dispersal and storage of information that is dispersed and stored in several storage nodes coupled to a common communication network forming a grid, for example, as discussed above in connection with FIGS. 1-8 .
  • metadata attributes of the transactions on the grid are stored in separate dataspace from the dispersed data.
  • the information dispersal system “slices” the original data into data subsets and uses a coding algorithm on the data subsets to create coded data subsets.
  • data subsets and coded subsets are retrieved from some or all of the storage nodes or communication channels, depending on the availability and performance of each storage node and each communication channel.
  • unauthorized access to one or more data subsets only provides reduced or unusable information about the source data. For example as illustrated in FIG.
  • each slice 22 , 24 , 26 , 28 , 30 and 32 contains a different data value A, B, C, D, E and F and a different “coded subset” (Coded subsets are generated by algorithms and are stored with the data slices to allow for restoration when restoration is done using part of the original subsets) cA, cB, cC, cD, cE and cF.
  • the slices 22 , 24 , 26 , 28 , 30 and 32 may be transmitted across a communications network, such as the Internet, in a series of data transmissions to a series and each stored in a different digital data storage device or storage node 34 , 36 , 38 , 40 , 42 and 44 .
  • Each data subset and its corresponding coded subset may be transmitted separately across a communications network and stored in a separate storage node in an array of storage nodes.
  • a “file stripe” is the set of data and/or coded subsets corresponding to a particular file. Each file stripe may be stored on a different set of data storage devices or storage nodes 57 within the overall grid as available storage resources or storage nodes may change over time as different files are stored on the grid.
  • a “dataspace” is a portion of a storage grid 49 that contains the data of a specific client 64 .
  • a grid client may also utilize more than one data.
  • the dataspaces table 106 in FIG. 11 shows all dataspaces associated with a particular client. Typically, particular grid clients are not able to view the dataspaces of other grid clients in order to provide data security and privacy.
  • FIG. 9 shows the different components of a storage grid, generally identified with the reference numeral 49 .
  • the grid 49 includes associated storage nodes 54 associated with a specific grid client 64 as well as other storage nodes 56 associated with other grid clients (collectively or individually “the storage nodes 57 ”), connected to a communication network, such as the Internet.
  • the grid 49 also includes applications for managing client backups and restorations in terms of dataspaces and their associated collections.
  • a “director” is an application running on the grid 49 .
  • the director serves various purposes, such as:
  • the applications on the grid form a metadata management system and include a primary director 58 , secondary directors 60 and other directors 62 .
  • Each dataspace is always associated at any given time with one and only one primary director 58 .
  • the primary director 58 manages exclusive locks for each dataspace. Every primary director 58 has at least one or more secondary directors 60 .
  • any dataspace metadata updates (especially lock updates) are synchronously copied by the dataspace's primary director 58 and to all of its secondary or backup directors 60 before returning acknowledgement status back to the requesting grid client 64 .
  • all other directors 62 on the Grid may also asynchronously receive a copy of the metadata update. In such a configuration, all dataspace metadata is effectively copied across the entire grid 49 .
  • a primary director 58 and its associated secondary directors 60 are also referred to as associated directors 60 .
  • the secondary directors 60 ensure that any acknowledged metadata management updates are not lost in the event that a primary director 58 fails in the midst of a grid client 64 dataspace update operation.
  • the associated directors 66 and other directors 62 do not track which slices are stored on each storage node 57 , but rather keeps track of the associated storage nodes 57 associated with each grid client 64 . Once the specific nodes are known for each client, it is necessary to contact the various storage nodes 57 in order to determine the slices associated with each grid client 64 ,
  • the Grid identifies each storage node 57 with a unique storage volume serial number (volumeID) and as such can identify the storage volume even when it is spread across multiple servers.
  • volumeID storage volume serial number
  • data subsets and coded subsets are retrieved from some or all of the storage nodes 57 or communication channels, depending on the availability and performance of each storage node 57 and each communication channel.
  • Each primary director 58 keeps a list of all storage nodes 57 on the grid 49 and therefore all the nodes available at each site.
  • Attribute Description iAccountID Unique ID number for each account, unique for each user.
  • iDataspaceID Unique ID for each user on all the volumes it is used to keep track of the user data on each volume
  • iDirectorAppID Grid wide unique ID which identifies a running instance of the director.
  • iRank Used to insure that primary director always has accurate metadata.
  • iVolumeID Unique for identifying each volume on the Grid director uses this to generate a volume map for a new user (first time) and track volume map for existing users.
  • iTransactionContextID Identifies a running instance of a client.
  • iApplicationID Grid wide unique ID which identifies running instance of an application.
  • iDatasourceID All the contents stored on the grid is in the form of data source, each unique file on the disk is associated with this unique ID.
  • iRevision Keeps track of the different revisions for a data source.
  • iSize Metadata to track the size of the data source
  • sName Metadata to track the name of the data source
  • iCreationTime Metadata to track the creation time of the data source
  • iModificationTime Metadata to track the last modification time of the data source
  • FIG. 10 describes a flow of data and a top level view of what happens when a client interacts with the storage system.
  • FIG. 11 illustrates the key metadata tables that are used to keep track of user info in the process.
  • a grid client 64 starts with logging in to a director application running on a server on the grid.
  • the director application returns to the grid client 64 in step 72 , a DataspaceDirectorMap 92 ( FIG. 11 ).
  • the director application includes an AccountDataspaceMap 93 ; a look up table which looks up the grid client's AccountID in order to determine the DataspaceID.
  • the DataspaceID is then used to determine the grid client's primary director (i.e. DirectorAppID) from the DataspaceDirectorMap 92 .
  • the grid client 64 can request a Dataspace VolumeMap 94 ( FIG. 11 ) and use the DataspaceID to determine the storage nodes associated with that grid client 64 (i.e. VolumeID).
  • the primary director 58 sets up a TransactionContextID for the grid client 64 in a Transactions table 102 ( FIG. 11 ).
  • the TransactionContextID is unique for each transaction (i.e. for each running instance or session of the grid client 64 ).
  • the Dataspace ID from the DataspaceDirectorMap 92 is used to create a unique transaction ID in a TransactionContexts table 96 .
  • the transaction ID stored in a Transaction table 102 along with the TransactionContextID in order to keep track of all transactions by all of the grid clients for each session of a grid client with the grid 49 .
  • TransactionContextId metadata attribute is a different attribute than TransactionID in that a client can be involved with more than one active transactions (not committed) but at all times only one “Transaction context Id” is associated with one running instance of the client.
  • the primary director 58 maintains a list of the storage nodes 57 associated with each grid client 64 .
  • This list is maintained as a TransactionContexts table 96 which maintains the identities of the storage nodes (i.e. DataspaceID) and the identity of the grid client 64 (i.e. ID).
  • the primary director 58 contains the “Application” metadata (i.e. Applications table 104 ) used by the grid client 64 to communicate with the primary director 58 .
  • the Applications table 64 is used to record the type of transaction (AppTypeID), for example add or remove data slices and the storage nodes 57 associated with the transaction (i.e. SiteID).
  • the grid client 64 files metadata with the primary director 58 regarding the intended transaction, such as the name and size of the file as well as its creation date and modification date, for example.
  • the metadata may also include other metadata attributes, such as the various fields illustrated in the TransactionsDatasources table 98 . ( FIG. 11 )
  • the Transaction Datasources metadata table 98 is used to keep control over the transactions until the transactions are completed.
  • the grid client 64 connects to the storage nodes in step 74 in preparation for transfer of the file slices. Before any information is exchanged, the grid client 64 registers the metadata in its Datasources table 100 in step 76 in order to fill in the data fields in the Transaction Datasources table 98 .
  • step 78 the data slices and coded subsets are created in the manner discussed above by an application running on the grid client 64 . Any data scrambling, compression and/or encryption of the data may be done before or after the data has been dispersed into slices.
  • the data slices are then uploaded to the storage nodes 57 in step 80 .
  • the grid client 64 uses the transaction metadata (i.e. data from Transaction Datasources table 98 ) to update the file metadata (i.e. DataSources table 100 ).
  • the transaction metadata i.e. data from Transaction Datasources table 98
  • DataSources table 100 the file metadata
  • the datasource information from the Transaction Datasources table 98 is moved to the Datasource table 100 and removed from the Transaction Datasources table 98 in steps 84 , 86 and 88 .
  • This process is “atomic” in nature, that is, no change is recorded if at any instance the transaction fails.
  • the Datasources table 100 includes revision numbers to maintain the integrity of the user's file set.
  • FIGS. 12A and 12B illustrates the operation of the metadata management system 50 .
  • the example assumes that the client wants to save a file named “Myfile.txt” on the grid 49 .
  • Step 1 The grid client connects to the director application running on the grid 49 . Since the director application is not the primary director 58 for this grid client 64 , the director application authenticates the grid client and returns the DataspaceDirectorMap 92 . Basically, the director uses the AccountID to find its DataspaceID and return the corresponding DirectorAppID (primary director ID for this client).
  • Step 2 Once the grid client 64 has the DataspaceDirectorMap 92 , it now knows which director is its primary director. The grid client 64 then connects to this director application and the primary director creates a TransactionContextID, as explained above, which is unique for the grid client session.
  • the primary director 58 also sends the grid client 64 its DataspaceVolumeMap 94 (i.e. the number of storage nodes 57 in which the grid client 64 needs to a connection).
  • the grid client 64 sends the file metadata to the director (i.e. fields required in the Transaction Datasources table).
  • Step 3 By way of an application running on the client, the data slices and coded subsets of “Myfile.txt” are created using storage algorithms as discussed above.
  • the grid client 64 now connects to the various storage nodes 57 on the grid 49 , as per the DataspaceVolumeMap 94 .
  • the grid client now pushes its data and coded subsets to the various storage nodes 57 on the grid 49 .
  • Step 4 When the grid client 64 is finished saving its file slices on the various storage nodes 57 , the grid client 64 notifies the primary director application 58 to remove this transaction from the TransactionDatasources Table 98 and add it to the Datasources Table 100 .
  • the system is configured so that the grid dent 64 is not able retrieve any file that is not on the Datasources Table 100 . As such, adding the file Metadata on the Datasources table 100 completes the file save/backup operation.
  • the primary director 58 is an application that decides when a transaction begins or ends. A transaction begins before a primary director 58 sends the storage node 57 metadata to the grid client 64 and it ends after writing the information about the data sources on the Datasources table 100 . This configuration insures completeness. As such, if a primary director 58 reports a transaction as having completed, then any application viewing that transaction will know that all the other storage nodes have been appropriately updated for the transaction. This concept of “Atomic Transactions” is important to maintain the integrity of the storage system.
  • the storage system is left in a state of disarray, at least for the Dataspace table 100 of the grid client 64 in question. Otherwise, if transactions are interrupted for any reason (e.g., simply by powering off a client PC in the middle of a backup process) and are otherwise left in an incomplete state, the system's overall data integrity would become compromised rather quickly.
  • metadata tables that include information about the original files are created and maintained separate from the file shares as illustrated in FIGS. 9-12 . These separate files are used to provide information required to bill for commercial usage of the information dispersal grid.
  • FIGS. 9-12 metadata tables that include information about the original files are created and maintained separate from the file shares as illustrated in FIGS. 9-12 . These separate files are used to provide information required to bill for commercial usage of the information dispersal grid.
  • FIGS. 1-8 the principles of the present invention are applicable to virtually any such system, such as systems configured as Storage Area Networks (SAN), for example as disclosed in U.S. Pat. Nos. 6,256,688 and 7,003,688 as well as US Patent Application Publications US 2005/0125593 A1 and US 2006/0047907 A1, hereby incorporated by reference.
  • SAN Storage Area Networks
  • the metadata management system includes a primary director 58 and one or more secondary directors 60 (collectively or individually “the associated directors 66 ”). These directors 66 are used to create the metadata tables, illustrated in FIG. 12 that are associated with each grid client 64 . These metadata tables include information regarding transactions of the files that are stored on the storage nodes 57 and are maintained separately from the dispersed files in the storage nodes 57 .
  • each associated director 66 generally stores a Storage Transaction Table with an exemplary structure as illustrated below for each node:
  • the storage transaction table logs the file size prior to dispersal for storage on the dispersal grid (OriginalFileSize) and optionally other information regarding the transaction, for example, the date and time of the transaction; a unique transaction identification number (TransactionID); an account identification number associated with that transaction (AccountID); a file identification number associated with that transaction (File ID); a transaction type of add or delete; and a completed flag for that transaction.
  • TransactionID unique transaction identification number
  • AccountID account identification number associated with that transaction
  • File ID file identification number associated with that transaction
  • the storage transaction table is able to maintain the original size of the files before dispersal even though the file is dispersed into file slices on the grid which may be different in size from the original file size. These file slices may be further reduced in size by the information dispersal system in order to reduce storage space or improve transmission time. Accordingly, the storage transaction table allows more flexible options which include billing for file storage based upon the original file size even though the files are dispersed and/or compressed.
  • a separate Billing Process requests information from the Grid using the process shown in FIG. 13 .
  • a Billing Process logs onto a director 66 in step 106 .
  • the billing process requests the amount of original storage associated with each billing account in step 106 .
  • the Billing Process retrieves the account identification numbers (AccountID) and the file size prior to dispersal for storage on the dispersal grid (OriginalFileSize) for each transaction.
  • the Billing Process sums all the original storage amounts associated with each Billing Account to create a table as structured below: TotalOriginalStorage AccountID (Bytes) 0031321123 1388239 0019358233 8457309384
  • the Billing Process creates invoices for each Billing Account.
  • This method may be used for commercial dispersed data storage services that bill an amount based on a rate per byte storage or that bill an amount based on an amount of data storage within a range of storage amounts or that use some other method to determine billing amounts based on storage amounts.

Abstract

A billing process is disclosed for a information dispersal system or digital data storage system. In one embodiment of the invention, the original data to be stored is separated into a number of data “slices” or shares in such a manner that the data in each subset is less usable or less recognizable or completely unusable or completely unrecognizable by itself except when combined with some or all of the other data subsets. These data subsets are stored on separate digital data storage devices as a way of increasing privacy and security. As dispersed file shares are being stored or removed from a grid of distributed storage locations, a set of metadata tables are created, separate from the dispersed file share storage, to maintain information about the original data size of each block, file or set of file shares dispersed on the grid. The original data size information in these separate metadata tables is used to determine usage information based upon the original file size even though the file has been dispersed onto a storage grid that contains file slices who size may not relate to the original file size and the file slices may have been compressed by the system in order to reduce storage space or improve transmission time. As such, the billing process is able to enable a broad range of commercial billing options for billing for commercial data services on an information dispersal grid.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation-in-part of commonly owned co-pending U.S. application Ser. No. 11/241,555, filed on Sep. 30, 2005.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to a billing system and method for a distributed data storage system for storing data in subsets and more particularly, to a billing system and method in which information regarding the original file size and the times and types of transactions are maintained and stored separately from the stored data subsets and used to perform billing operations in a commercial information dispersal data storage system.
  • 2. Description of the Prior Art
  • Various data storage systems are known for storing data. Normally such data storage systems store all of the data associated with a particular data set, for example, all the data of a particular user or all the data associated with a particular software application or all the data in a particular file, in a single dataspace (i.e. single digital data storage device). Critical data is known to be initially stored on redundant digital data storage devices. Thus, if there is a failure of one digital data storage device, a complete copy of the data is available on the other digital data storage device. Examples of such systems with redundant digital data storage devices are disclosed in U.S. Pat. Nos. 5,890,156; 6,058,454; and 6,418,539, hereby incorporated by reference. Although such redundant digital data storage systems are relatively reliable, there are other problems with such systems. First, such systems essentially double or further increase the cost of digital data storage. Second, all of the data in such redundant digital data storage systems is in one place making the data vulnerable to unauthorized access.
  • The use of such information dispersal algorithms in data storage systems is also described in various trade publications. For example, “How to Share a Secret”, by A. Shamir, Communications of the ACM, Vol. 22, No. 11, November, 1979, describes a scheme for sharing a secret, such as a cryptographic key, based on polynomial interpolation. Another trade publication, “Efficient Dispersal of Information for Security, Load Balancing, and Fault Tolerance”, by M. Rabin, Journal of the Association for Computing Machinery, Vol. 36, No. 2, April 1989, pgs. 335-348, also describes a method for information dispersal using an information dispersal algorithm. Unfortunately, these methods and other known information dispersal methods are computationally intensive and are thus not applicable for general storage of large amounts of data using the kinds of computers in broad use by businesses, consumers and other organizations today. Thus there is a need for a data storage system that is able to reliably and securely protect data that does not require the use of computation intensive algorithms.
  • Several companies offer commercial data storage servers using data storage systems that store copies of data files together with associated metadata. Many companies, such as Rackspace, Ltd, offer data storage services as a part of general managed hosting services. Other known companies, such as Iron Mountain Incorporated, offer data storage services as a part of an online backup service. These companies typically determine billing charges in relation to the size of the data stored. The original file size is stored together with the data as a metadata attribute associated with the data file. Billing for such services is based on the amount of data stored or transferred. In these cases, billing amounts are derived from the metadata attributes associated with each file. In some situations, it is necessary that the data being stored or transmitted be changed in size, for example, by compression, in order to reduce storage space or improve transmission speed. In these situations, known information dispersal storage systems are unable to keep track of the original data file size. Since billing in such known systems is based upon metadata attributes associated with the data being stored or transferred, billing options in such situations are rather limited. Thus, there is a need for more flexible billing options in such information dispersal storage systems.
  • SUMMARY OF THE INVENTION
  • Briefly, the present invention relates to a billing system for an information dispersal system or digital data storage system. In one embodiment of the invention the original data to be stored is separated into a number of data “slices” or shares in such a manner that the data in each subset is less usable or less recognizable or completely unusable or completely unrecognizable by itself except when combined with some or all of the other data subsets. These data subsets are stored on separate digital data storage devices as a way of increasing privacy and security. As dispersed file shares are being stored or removed from a grid of distributed storage locations, a set of metadata tables are created, separate from the dispersed file share storage, to maintain information about the original data size of each block, file or set of file shares dispersed on the grid. The original data size information in these separate metadata tables is used to determine usage information based upon the original file size even though the file may have been compressed by the system in order to reduce storage space or improve transmission time. As such, the billing process is able to enable a broad range of commercial billing options for billing for commercial data services on an information dispersal grid.
  • DESCRIPTION OF THE DRAWING
  • These and other advantages of the present invention will be readily understood with reference to the following drawing and attached specification wherein:
  • FIG. 1 is a block diagram of an exemplary data storage system in accordance with the present invention which illustrates how the original data is sliced into data subsets, coded and transmitted to a separate digital data storage device or node.
  • FIG. 2 is similar to FIG. 1 but illustrates how the data subsets from all of the exemplary six nodes are retrieved and decoded to recreate the original data set.
  • FIG. 3 is similar to FIG. 2 but illustrates a condition of a failure of one of the six digital data storage devices.
  • FIG. 4 is similar FIG. 3 but for the condition of a failure of three of the six digital data storage devices.
  • FIG. 5 is an exemplary table in accordance with the present invention that can be used to recreate data which has been stored on the exemplary six digital data storage devices.
  • FIG. 6 is an exemplary table that lists the decode equations for an exemplary six node storage data storage system for a condition of two node outages.
  • FIG. 7 is similar to FIG. 6 but for a condition with three node outages.
  • FIG. 8 is a table that lists all possible storage node outage states for an exemplary data storage system with nine storage nodes for a condition with two node outages.
  • FIG. 9 is an exemplary diagram in accordance with the present invention which illustrates the various functional elements of a metadata management system for use with an information dispersal storage system which provides flexible billing options in accordance with the present invention.
  • FIG. 10 is an exemplary flow chart that shows the process for maintaining metadata for data stored on the dispersed data storage grid.
  • FIG. 11 shows the essential metadata components that are used during user transactions and during user file set lookup.
  • FIGS. 12A and 12B illustrate the operation of the system.
  • FIG. 13 is an exemplary flow chart that shows a billing process in accordance with the present invention.
  • DETAILED DESCRIPTION
  • The present invention relates to a billing system for an information dispersal storage system or data storage system. The information dispersal storage system is illustrated and described in connection with FIGS. 1-8. FIGS. 9-12 illustrate a metadata management system for managing the information dispersal storage system. The billing system in accordance with the present invention is illustrated and described in connection with FIG. 13. It is to be understood that the principles of the billing system are amenable to being utilized with all sorts of information dispersal storage systems. The information dispersal storage system illustrated in FIGS. 1-8 is merely exemplary of one type of information dispersal storage system for use with the present invention.
  • Information Dispersal Storage System
  • In order to protect the security of the original data, the original data is separated into a number of data “slices” or subsets. The amount of data in each slice is less usable or less recognizable or completely unusable or completely unrecognizable by itself except when combined with some or all of the other data subsets. In particular, the system in accordance with the present invention “slices” the original data into data subsets and uses a coding algorithm on the data subsets to create coded data subsets. Each data subset and its corresponding coded subset may be transmitted separately across a communications network and stored in a separate storage node in an array of storage nodes. In order to recreate the original data, data subsets and coded subsets are retrieved from some or all of the storage nodes or communication channels, depending on the availability and performance of each storage node and each communication channel. The original data is recreated by applying a series of decoding algorithms to the retrieved data and coded data.
  • As with other known data storage systems based upon information dispersal methods, unauthorized access to one or more data subsets only provides reduced or unusable information about the source data. In accordance with an important aspect of the invention, the system codes and decodes data subsets in a manner that is computationally efficient relative to known systems in order to enable broad use of this method using the types of computers generally used by businesses, consumers and other organizations currently.
  • In order to understand the invention, consider a string of N characters d0, d1, . . . , dN which could comprise a file or a system of files. A typical computer file system may contain gigabytes of data which would mean N would contain trillions of characters. The following example considers a much smaller string where the data string length, N, equals the number of storage nodes, n. To store larger data strings, these methods can be applied repeatedly. These methods can also be applied repeatedly to store computer files or entire file systems.
  • For this example, assume that the string contains the characters, O L I V E R where the string contains ASCII character codes as follows:
  • d0=O=79 d1=L=76 d2,=I=73 d3,=V=86 d4,=E=69 d5=R=82
  • The string is broken into segments that are n characters each, where n is chosen to provide the desired reliability and security characteristics while maintaining the desired level of computational efficiency—typically n would be selected to be below 100. In one embodiment, n may be chosen to be greater than four (4) so that each subset of the data contains less than, for example, ¼ of the original data, thus decreasing the recognizablity of each data subset.
  • In an alternate embodiment, n is selected to be six (6), so that the first original data set is separated into six (6) different data subsets as follows:
  • A=d0, B=d1, C=d2, D=d3, E=d4, F=d5
  • For example, where the original data is the starting string of ASCII values for the characters of the text O L I V E R, the values in the data subsets would be those listed below:
  • A=79 B=76 C=73 D=86 E=69 F=82
  • In this embodiment, the coded data values are created by adding data values from a subset of the other data values in the original data set. For example, the coded values can be created by adding the following data values:
    c[x]=d[n mod(x+1)]+d[n mod(x+2)]+d[n mod(x+4)]
    where:
  • c[x] is the xth coded data value in the segment array of coded data values
  • d[x+1] is the value in the position 1 greater than x in a array of data values
  • d[x+2] is the value in the position 2 greater than x in a array of data values
  • d[x+4] is the value in the position 4 greater than x in a array of data values
  • n_mod( ) is function that performs a modulo operation over the number space 0 to n−1
  • Using this equation, the following coded values are created:
  • cA, cB, cC, cD, cE, cF
  • where cA, for example, is equal to B+C+E and represents the coded value that will be communicated and /or stored along with the data value, A.
  • For example, where the original data is the starting string of ASCII values for the characters of the text O L I V E R, the values in the coded data subsets would be those listed below:
  • cA=218 cB=241 cC=234 cD=227 cE=234 cF=241
  • In accordance with the present invention, the original data set 20, consisting of the exemplary data ABCDEF is sliced into, for example, six (6) data subsets A, B, C, D, E and F. The data subsets A, B, C, D, E and F are also coded as discussed below forming coded data subsets cA, cB, cC, cD, cE and cF. The data subsets A, B, C, D, E and F and the coded data subsets cA, cB, cC, cD, cE and cF are formed into a plurality of slices 22, 24, 26, 28, 30 and 32 as shown, for example, in FIG. 1. Each slice 22, 24, 26, 28, 30 and 32, contains a different data value A, B, C, D, E and F and a different coded subset cA, cB, cC, cD, cE and cF. The slices 22, 24, 26, 28, 30 and 32 may be transmitted across a communications network, such as the Internet, in a series of data transmissions to a series and each stored in a different digital data storage device or storage node 34, 36, 38, 40, 42 and 44.
  • In order to retrieve the original data (or receive it in the case where the data is just transmitted, not stored), the data can reconstructed as shown in FIG. 2. Data values from each storage node 34, 36, 38, 40, 42 and 44 are transmitted across a communications network, such as the Internet, to a receiving computer (not shown). As shown in FIG. 2, the receiving computer receives the slices 22, 24, 26, 28, 30 and 32, each of which contains a different data value A, B, C, D, E and F and a different coded value cA, cB, cC, cD, cE and cF.
  • For a variety of reasons, such as the outage or slow performance of a storage node 34, 36, 38, 40, 42 and 44 or a communications connection, not all data slices 22, 24, 26, 28, 30 and 32 will always be available each time data is recreated. FIG. 3 illustrates a condition in which the present invention recreates the original data set when one data slice 22, 24, 26, 28, 30 and 32, for example, the data slice 22 containing the data value A and the coded value cA are not available. In this case, the original data value A can be obtained as follows:
    A=cC−D−E
    where cC is a coded value and D and E are original data values, available from the slices 26, 28 and 30, which are assumed to be available from the nodes 38, 40 and 42, respectively. In this case the missing data value can be determined by reversing the coding equation that summed a portion of the data values to create a coded value by subtracting the known data values from a known coded value.
  • For example, where the original data is the starting string of ASCII values for the characters of the text O L I V E R, the data value of the A could be determined as follows:
    A=234−86−69
  • Therefore A=79 which is the ASCII value for the character, O.
  • In other cases, determining the original data values requires a more detailed decoding equation. For example, FIG. 4 illustrates a condition in which three (3) of the six (6) nodes 34, 36 and 42 which contain the original data values A, B and E and their corresponding coded values cA, cB and cE are not available. These missing data values A, B and E and corresponding in FIG. 4 can be restored by using the following sequence of equations:
    B=(cD−F+cF−cC)/2   1.
    E=cD−F−B   2.
    A=cF−B−D   3.
  • These equations are performed in the order listed in order for the data values required for each equation to be available when the specific equation is performed.
  • For example, where the original data is the starting string of ASCII values for the characters of the text O L I V E R, the data values of the B, E and A could be determined as follows:
    B=(227−82+241−234)/2   1.
  • B=76
    E=227−82−76   2.
  • E=69
    A=241−76−86   3.
  • A=79
  • In order to generalize the method for the recreation of all original data ABCDEF when n=6 and up to three slices 22, 24, 26, 28 30 and 32 are not available at the time of the recreation, FIG. 5 contains a table that can be used to determine how to recreate the missing data.
  • This table lists the 40 different outage scenarios where 1, 2, or 3 out of six storage nodes are be not available or performing slow enough as to be considered not available. In the table in FIG. 5, an ‘X’ in a row designates that data and coded values from that node are not available. The ‘Type’ column designates the number of nodes not available. An ‘Offset’ value for each outage scenario is also indicated. The offset is the difference the spatial position of a particular outage scenario and the first outage scenario of that Type.
  • The data values can be represented by the array d[x], where x is the node number where that data value is stored. The coded values can be represented by the array c[x].
  • In order to reconstruct missing data in an outage scenario where one node is not available in a storage array where n=6, the follow equation can be used:
    d[0+offset]=c3d(2, 3, 4, offset)
  • where c3d( ) is a function in pseudo computer software code as follows:
    c3d(coded_data_pos, known_data_a_pos, known_data_b_pos, offset)
    {
    unknown_data=
    c[n_mod(coded_data_pos+offset)]-
    d[n_mod(known_data_a_pos+offset)]-
    d[n_mod(known_data_b_pos+offset)];
    return unknown_data
    }

    where n_mod( ) is the function defined previously.
  • In order to reconstruct missing data in an outage scenario where two nodes are not available in a storage array where n=6, the equations in the table in FIG. 6 can be used. In FIG. 6, the ‘Outage Type Num’ refers to the corresponding outage ‘Type’ from FIG. 5. The ‘Decode Operation’ in FIG. 6 refers to the order in which the decode operations are performed. The ‘Decoded Data’ column in FIG. 6 provides the specific decode operations which produces each missing data value.
  • In order to reconstruct missing data in an outage scenario where three nodes are not available in a storage array where n=6, the equations in the table in FIG. 7 can be used. Note that in FIG. 7, the structure of the decode equation for the first decode for outage type=3 is a different structure than the other decode equations where n=6.
  • The example equations listed above are typical of the type of coding and decoding equations that create efficient computing processes using this method, but they only represent one of many examples of how this method can be used to create efficient information distribution systems. In the example above of distributing original data on a storage array of 6 nodes where at least 3 are required to recreate all the data, the computational overhead of creating the coded data is only two addition operations per byte. When data is decoded, no additional operations are required if all storage nodes and communications channels are available. If one or two of the storage nodes or communications channels are not available when n=6, then only two additional addition/subtraction operations are required to decode each missing data value. If three storage nodes or communications channels are missing when n=6, then just addition/subtraction operations are required for each missing byte in 11 of 12 instances—in that twelfth instance, only 4 computational operations are required (3 addition/subtractions and one division by an integer). This method is more computationally efficient that known methods, such as those described by Rabin and Shamir.
  • This method of selecting a computationally efficient method for secure, distributed data storage by creating coded values to store at storage nodes that also store data subsets can be used to create data storage arrays generally for configurations where n=4 or greater. In each case decoding equations such as those detailed above can be used to recreate missing data in a computationally efficient manner.
  • Coding and decoding algorithms for varying grid sizes which tolerate varying numbers of storage node outages without original data loss can also be created using these methods. For example, to create a 9 node grid that can tolerate the loss of 2 nodes, a candidate coding algorithm is selected that uses a mathematical function that incorporates at least two other nodes, such as:
    c[x]=d[n mod(x+1)]+d[n mod(x+2)]
    where:
  • n=9, the number of storage nodes in the grid
  • c[x] is the xth coded data value in the segment array of coded data values
  • d[x+1] is the value in the position 1 greater than x in a array of data values
  • d[x+2] is the value in the position 2 greater than x in a array of data values
  • n_mod( ) is function that performs a mod over the number space 0 to n−1
  • In this example embodiment, n=9, the first data segment is separated into different data subsets as follows:
  • A=d0, B=d1, C=d2, D=d3, E=d4, F=d5, G=d6, H=d7, I=d8
  • Using this candidate coding algorithm equation above, the following coded values are created:
  • cA, cB, cC, cD, cE, cF, cG, cH, cI
  • The candidate coding algorithm is then tested against all possible grid outage states of up to the desired number of storage node outages that can be tolerated with complete data restoration of all original data. FIG. 8 lists all possible storage grid cases for a 9 storage node grid with 2 storage node outages. Although there are 36 outage cases on a 9 node storage grid with 2 storage node outages, these can be grouped into 4 Types as shown in FIG. 8. Each of these 4 Types represent a particular spatial arrangement of the 2 outages, such as the 2 storage node outages being spatially next to each other in the grid (Type 1) or the 2 storage node outages being separated by one operating storage node (Type 2). The offset listed in FIG. 8 shows the spatial relationship of each outage case within the same Type as they relate to the first outage case of that Type listed in that table. For example, the first instance of a Type 1 outage in FIG. 8 is the outage case where Node0 and Node1 are out. This first instance of a Type 1 outage is then assigned the Offset value of 0. The second instance of a Type 1 outage in FIG. 8 is the outage case where Node1 and Node2 are out. Therefore, this second instance of a Type 1 outage is assigned the Offset value of 1 since the two storage nodes outages occur at storage nodes that are 1 greater than the location of the storage node outages in the first case of Type 1 in FIG. 8.
  • The validity of the candidate coding algorithm can them be tested by determining if there is a decoding equation or set of decoding equations that can be used to recreate all the original data in each outage Type and thus each outage case. For example, in the first outage case in FIG. 8, Node0 and Node1 are out. This means that the data values A and B are not directly available on the storage grid. However, A can be recreated from cH as follows:
    cH=I+A
    A=cH−I
  • The missing data value B can then be created from cI as follows:
    cI=A+B
    B=cI−A
  • This type of validity testing can then be used to test if all original data can be obtained in all other instances where 2 storage nodes on a 9 node storage grid are not operating. Next, all instances where 1 storage node is not operating on a 9 node storage grid are tested to verify whether that candidate coding algorithm is valid. If the validity testing shows that all original data can be obtained in every instance of 2 storage nodes not operating on a 9 node storage grid and every instance of 1 storage node not operating on a 9 node storage grid, then that coding algorithm would be valid to store data on a 9 node storage grid and then to retrieve all original data from that grid if up to 2 storage nodes were not operating.
  • These types of coding and decoding algorithms can be used by those practiced in the art of software development to create storage grids with varying numbers of storage nodes with varying numbers of storage node outages that can be tolerated by the storage grid while perfectly restoring all original data.
  • Metadata Management System
  • A metadata management system, illustrated in FIGS. 9-12, is used to manage dispersal and storage of information that is dispersed and stored in several storage nodes coupled to a common communication network forming a grid, for example, as discussed above in connection with FIGS. 1-8. In order to enhance the reliability of the information dispersal system, metadata attributes of the transactions on the grid are stored in separate dataspace from the dispersed data.
  • As discussed above, the information dispersal system “slices” the original data into data subsets and uses a coding algorithm on the data subsets to create coded data subsets. In order to recreate the original data, data subsets and coded subsets are retrieved from some or all of the storage nodes or communication channels, depending on the availability and performance of each storage node and each communication channel. As with other known data storage systems based upon information dispersal methods, unauthorized access to one or more data subsets only provides reduced or unusable information about the source data. For example as illustrated in FIG. 1, each slice 22, 24, 26, 28, 30 and 32, contains a different data value A, B, C, D, E and F and a different “coded subset” (Coded subsets are generated by algorithms and are stored with the data slices to allow for restoration when restoration is done using part of the original subsets) cA, cB, cC, cD, cE and cF. The slices 22, 24, 26, 28, 30 and 32 may be transmitted across a communications network, such as the Internet, in a series of data transmissions to a series and each stored in a different digital data storage device or storage node 34, 36, 38, 40, 42 and 44. Each data subset and its corresponding coded subset may be transmitted separately across a communications network and stored in a separate storage node in an array of storage nodes.
  • A “file stripe” is the set of data and/or coded subsets corresponding to a particular file. Each file stripe may be stored on a different set of data storage devices or storage nodes 57 within the overall grid as available storage resources or storage nodes may change over time as different files are stored on the grid.
  • A “dataspace” is a portion of a storage grid 49 that contains the data of a specific client 64. A grid client may also utilize more than one data. The dataspaces table 106 in FIG. 11 shows all dataspaces associated with a particular client. Typically, particular grid clients are not able to view the dataspaces of other grid clients in order to provide data security and privacy.
  • FIG. 9 shows the different components of a storage grid, generally identified with the reference numeral 49. The grid 49 includes associated storage nodes 54 associated with a specific grid client 64 as well as other storage nodes 56 associated with other grid clients (collectively or individually “the storage nodes 57”), connected to a communication network, such as the Internet. The grid 49 also includes applications for managing client backups and restorations in terms of dataspaces and their associated collections.
  • In general, a “director” is an application running on the grid 49. The director serves various purposes, such as:
    • 1. Provide a centralized-but-duplicatable point of User-Client login. The Director is the only grid application that stores User-login information.
    • 2. Autonomously provide a per-User list of stored files. All User-Client's can acquire the entire list of files stored on the Grid for each user by talking to one and only one director. This file-list metadata is duplicated across one Primary Directory to several Backup Directors.
    • 3. Track which Sites contain User Slices.
    • 4. Manager Authentication Certificates for other Node personalities.
  • The applications on the grid form a metadata management system and include a primary director 58, secondary directors 60 and other directors 62. Each dataspace is always associated at any given time with one and only one primary director 58. Every time a grid client 64 attempts any dataspace operation (save/retrieve), the grid client 64 must reconcile the operation with the primary director 58 associated with that dataspace. Among other things, the primary director 58 manages exclusive locks for each dataspace. Every primary director 58 has at least one or more secondary directors 60. In order to enhance reliability of the system, any dataspace metadata updates (especially lock updates) are synchronously copied by the dataspace's primary director 58 and to all of its secondary or backup directors 60 before returning acknowledgement status back to the requesting grid client 64. In addition, for additional reliability, all other directors 62 on the Grid may also asynchronously receive a copy of the metadata update. In such a configuration, all dataspace metadata is effectively copied across the entire grid 49.
  • As used herein, a primary director 58 and its associated secondary directors 60 are also referred to as associated directors 60. The secondary directors 60 ensure that any acknowledged metadata management updates are not lost in the event that a primary director 58 fails in the midst of a grid client 64 dataspace update operation. There exists a trade-off between the number of secondary directors 60 and the metadata access performance of the grid 49. In general, the greater the number of secondary directors 60, the higher the reliability of metadata updates, but the slower the metadata update response time.
  • The associated directors 66 and other directors 62 do not track which slices are stored on each storage node 57, but rather keeps track of the associated storage nodes 57 associated with each grid client 64. Once the specific nodes are known for each client, it is necessary to contact the various storage nodes 57 in order to determine the slices associated with each grid client 64,
  • While the primary director 58 controls the majority of Grid metadata; the storage nodes 57 serve the following responsibilities:
    • 1. Store the user's slices. The storage nodes 57 store the user slices in a file-system that mirrors the user's file-system structure on the Client machine(s).
    • 2. Store a list of per-user files on the storage node 57 in a database. The storage node 57 associates minimal metadata attributes, such as Slice hash signatures (e.g., MD5s) with each slice “row” in the database.
  • The Grid identifies each storage node 57 with a unique storage volume serial number (volumeID) and as such can identify the storage volume even when it is spread across multiple servers. In order to recreate the original data, data subsets and coded subsets are retrieved from some or all of the storage nodes 57 or communication channels, depending on the availability and performance of each storage node 57 and each communication channel. Each primary director 58 keeps a list of all storage nodes 57 on the grid 49 and therefore all the nodes available at each site.
  • Following is the list of key metadata attributes used during backup/restore processes:
    Attribute Description
    iAccountID Unique ID number for each account, unique for
    each user.
    iDataspaceID Unique ID for each user on all the volumes, it
    is used to keep track of the user data on each
    volume
    iDirectorAppID Grid wide unique ID which identifies a running
    instance of the director.
    iRank Used to insure that primary director always has
    accurate metadata.
    iVolumeID Unique for identifying each volume on the Grid,
    director uses this to generate a volume map for
    a new user (first time) and track volume map for
    existing users.
    iTransactionContextID Identifies a running instance of a client.
    iApplicationID Grid wide unique ID which identifies running
    instance of an application.
    iDatasourceID All the contents stored on the grid is in the
    form of data source, each unique file on the
    disk is associated with this unique ID.
    iRevision Keeps track of the different revisions for a
    data source.
    iSize Metadata to track the size of the data source
    sName Metadata to track the name of the data source
    iCreationTime Metadata to track the creation time of the data
    source
    iModificationTime Metadata to track the last modification time of
    the data source,
  • FIG. 10 describes a flow of data and a top level view of what happens when a client interacts with the storage system. FIG. 11 illustrates the key metadata tables that are used to keep track of user info in the process.
  • Referring to FIG. 10, initially in step 70, a grid client 64 starts with logging in to a director application running on a server on the grid. After a successful log in, the director application returns to the grid client 64 in step 72, a DataspaceDirectorMap 92 (FIG. 11). The director application includes an AccountDataspaceMap 93; a look up table which looks up the grid client's AccountID in order to determine the DataspaceID. The DataspaceID is then used to determine the grid client's primary director (i.e. DirectorAppID) from the DataspaceDirectorMap 92.
  • Once the grid client 64 knows its primary director 58, the grid client 64 can request a Dataspace VolumeMap 94 (FIG. 11) and use the DataspaceID to determine the storage nodes associated with that grid client 64 (i.e. VolumeID). The primary director 58 sets up a TransactionContextID for the grid client 64 in a Transactions table 102 (FIG. 11). The TransactionContextID is unique for each transaction (i.e. for each running instance or session of the grid client 64). In particular, the Dataspace ID from the DataspaceDirectorMap 92 is used to create a unique transaction ID in a TransactionContexts table 96. The transaction ID stored in a Transaction table 102 along with the TransactionContextID in order to keep track of all transactions by all of the grid clients for each session of a grid client with the grid 49.
  • The “TransactionContextId” metadata attribute is a different attribute than TransactionID in that a client can be involved with more than one active transactions (not committed) but at all times only one “Transaction context Id” is associated with one running instance of the client. These metadata attributes allow management of concurrent transactions by different grid clients.
  • As mentioned above, the primary director 58 maintains a list of the storage nodes 57 associated with each grid client 64. This list is maintained as a TransactionContexts table 96 which maintains the identities of the storage nodes (i.e. DataspaceID) and the identity of the grid client 64 (i.e. ID). The primary director 58 contains the “Application” metadata ( i.e. Applications table 104) used by the grid client 64 to communicate with the primary director 58. The Applications table 64 is used to record the type of transaction (AppTypeID), for example add or remove data slices and the storage nodes 57 associated with the transaction (i.e. SiteID).
  • Before any data transfers begins, the grid client 64 files metadata with the primary director 58 regarding the intended transaction, such as the name and size of the file as well as its creation date and modification date, for example. The metadata may also include other metadata attributes, such as the various fields illustrated in the TransactionsDatasources table 98. (FIG. 11) The Transaction Datasources metadata table 98 is used to keep control over the transactions until the transactions are completed.
  • After the above information is exchanged between the grid client 64 and the primary director 58, the grid client 64 connects to the storage nodes in step 74 in preparation for transfer of the file slices. Before any information is exchanged, the grid client 64 registers the metadata in its Datasources table 100 in step 76 in order to fill in the data fields in the Transaction Datasources table 98.
  • Next in step 78, the data slices and coded subsets are created in the manner discussed above by an application running on the grid client 64. Any data scrambling, compression and/or encryption of the data may be done before or after the data has been dispersed into slices. The data slices are then uploaded to the storage nodes 57 in step 80.
  • Once the upload starts, the grid client 64 uses the transaction metadata (i.e. data from Transaction Datasources table 98) to update the file metadata (i.e. DataSources table 100). Once the upload is complete, only then the datasource information from the Transaction Datasources table 98 is moved to the Datasource table 100 and removed from the Transaction Datasources table 98 in steps 84, 86 and 88. This process is “atomic” in nature, that is, no change is recorded if at any instance the transaction fails. The Datasources table 100 includes revision numbers to maintain the integrity of the user's file set.
  • A simple example, as illustrated in FIGS. 12A and 12B, illustrates the operation of the metadata management system 50. The example assumes that the client wants to save a file named “Myfile.txt” on the grid 49.
  • Step 1: The grid client connects to the director application running on the grid 49. Since the director application is not the primary director 58 for this grid client 64, the director application authenticates the grid client and returns the DataspaceDirectorMap 92. Basically, the director uses the AccountID to find its DataspaceID and return the corresponding DirectorAppID (primary director ID for this client).
  • Step 2: Once the grid client 64 has the DataspaceDirectorMap 92, it now knows which director is its primary director. The grid client 64 then connects to this director application and the primary director creates a TransactionContextID, as explained above, which is unique for the grid client session. The primary director 58 also sends the grid client 64 its DataspaceVolumeMap 94 (i.e. the number of storage nodes 57 in which the grid client 64 needs to a connection). The grid client 64 sends the file metadata to the director (i.e. fields required in the Transaction Datasources table).
  • Step 3: By way of an application running on the client, the data slices and coded subsets of “Myfile.txt” are created using storage algorithms as discussed above. The grid client 64 now connects to the various storage nodes 57 on the grid 49, as per the DataspaceVolumeMap 94. The grid client now pushes its data and coded subsets to the various storage nodes 57 on the grid 49.
  • Step 4: When the grid client 64 is finished saving its file slices on the various storage nodes 57, the grid client 64 notifies the primary director application 58 to remove this transaction from the TransactionDatasources Table 98 and add it to the Datasources Table 100. The system is configured so that the grid dent 64 is not able retrieve any file that is not on the Datasources Table 100. As such, adding the file Metadata on the Datasources table 100 completes the file save/backup operation.
  • As should be clear from the above, the primary director 58 is an application that decides when a transaction begins or ends. A transaction begins before a primary director 58 sends the storage node 57 metadata to the grid client 64 and it ends after writing the information about the data sources on the Datasources table 100. This configuration insures completeness. As such, if a primary director 58 reports a transaction as having completed, then any application viewing that transaction will know that all the other storage nodes have been appropriately updated for the transaction. This concept of “Atomic Transactions” is important to maintain the integrity of the storage system. For example, if the entire update transaction does not complete, and all of the disparate storage nodes are not appropriately “synchronized,” then the storage system is left in a state of disarray, at least for the Dataspace table 100 of the grid client 64 in question. Otherwise, if transactions are interrupted for any reason (e.g., simply by powering off a client PC in the middle of a backup process) and are otherwise left in an incomplete state, the system's overall data integrity would become compromised rather quickly.
  • Billing System for Information Dispersal Storage System
  • In accordance with an important aspect of the invention, metadata tables that include information about the original files are created and maintained separate from the file shares as illustrated in FIGS. 9-12. These separate files are used to provide information required to bill for commercial usage of the information dispersal grid. Although the system is described and illustrated for use with the information dispersal storage system, illustrated in FIGS. 1-8, the principles of the present invention are applicable to virtually any such system, such as systems configured as Storage Area Networks (SAN), for example as disclosed in U.S. Pat. Nos. 6,256,688 and 7,003,688 as well as US Patent Application Publications US 2005/0125593 A1 and US 2006/0047907 A1, hereby incorporated by reference.
  • As mentioned above, the metadata management system includes a primary director 58 and one or more secondary directors 60 (collectively or individually “the associated directors 66”). These directors 66 are used to create the metadata tables, illustrated in FIG. 12 that are associated with each grid client 64. These metadata tables include information regarding transactions of the files that are stored on the storage nodes 57 and are maintained separately from the dispersed files in the storage nodes 57.
  • In accordance with the present invention each associated director 66 generally stores a Storage Transaction Table with an exemplary structure as illustrated below for each node:
    OriginalFileSize
    Date/Time TransactionID AccountID FileID (Bytes) Type Completed
    3/20/2005 4218274 0031321123 06693142 55312 Add True
    14:32:05
    3/20/2005 4218275 0031321123 06774921 621921 Add True
    14:32:06
    3/20/2005 4218276 0019358233 04331131 4481 Remove True
    14:32:12
    3/20/2005 4218277 0019358233 05823819 8293100219 Add False
    14:32:35
  • Storage Transaction Table
  • For each storage transaction, the storage transaction table logs the file size prior to dispersal for storage on the dispersal grid (OriginalFileSize) and optionally other information regarding the transaction, for example, the date and time of the transaction; a unique transaction identification number (TransactionID); an account identification number associated with that transaction (AccountID); a file identification number associated with that transaction (File ID); a transaction type of add or delete; and a completed flag for that transaction. As such, the storage transaction table is able to maintain the original size of the files before dispersal even though the file is dispersed into file slices on the grid which may be different in size from the original file size. These file slices may be further reduced in size by the information dispersal system in order to reduce storage space or improve transmission time. Accordingly, the storage transaction table allows more flexible options which include billing for file storage based upon the original file size even though the files are dispersed and/or compressed.
  • In order to create a billing invoice, a separate Billing Process requests information from the Grid using the process shown in FIG. 13. First, a Billing Process logs onto a director 66 in step 106. Next in step 108, the billing process requests the amount of original storage associated with each billing account in step 106. Specifically, the Billing Process retrieves the account identification numbers (AccountID) and the file size prior to dispersal for storage on the dispersal grid (OriginalFileSize) for each transaction. Then the Billing Process sums all the original storage amounts associated with each Billing Account to create a table as structured below:
    TotalOriginalStorage
    AccountID (Bytes)
    0031321123 1388239
    0019358233 8457309384
  • Summary Billing Information Table
  • With the information in the Summary Billing Information Table, the Billing Process creates invoices for each Billing Account. This method may be used for commercial dispersed data storage services that bill an amount based on a rate per byte storage or that bill an amount based on an amount of data storage within a range of storage amounts or that use some other method to determine billing amounts based on storage amounts.
  • Obviously, many modifications and variations of the present invention are possible in light of the above teachings. Thus, it is to be understood that, within the scope of the appended claims, the invention may be practiced otherwise than is specifically described above.
  • What is claimed and desired to be secured by a Letters Patent of the United States is:

Claims (1)

1. A method for dispersing information for storage in an information dispersal system, the method comprising the steps of:
(a) determining the original size of the information;
(b) dispersing the information for storage on a plurality of storage nodes; and
(c) storing the original size of said information separate from said file shares.
US11/403,684 2005-09-30 2006-04-13 Billing system for information dispersal system Active 2026-01-06 US7574570B2 (en)

Priority Applications (20)

Application Number Priority Date Filing Date Title
US11/403,684 US7574570B2 (en) 2005-09-30 2006-04-13 Billing system for information dispersal system
PCT/US2007/007119 WO2007120428A2 (en) 2006-04-13 2007-03-22 Billing system for information dispersal system
US12/218,594 US7962641B1 (en) 2005-09-30 2008-07-16 Streaming media software interface to a dispersed data storage network
US12/499,489 US8140777B2 (en) 2005-09-30 2009-07-08 Billing system for information dispersal system
US12/749,592 US8938591B2 (en) 2005-09-30 2010-03-30 Dispersed storage processing unit and methods with data aggregation for use in a dispersed storage system
US13/097,305 US9026758B2 (en) 2005-09-30 2011-04-29 Memory device utilization in a dispersed storage network
US13/107,040 US8694668B2 (en) 2005-09-30 2011-05-13 Streaming media software interface to a dispersed data storage network
US14/447,890 US10360180B2 (en) 2005-09-30 2014-07-31 Digest listing decomposition
US15/362,180 US10938418B2 (en) 2005-09-30 2016-11-28 Online disk replacement/removal
US16/390,530 US11194662B2 (en) 2005-09-30 2019-04-22 Digest listing decomposition
US16/988,135 US11416339B1 (en) 2005-09-30 2020-08-07 Validating requests based on stored vault information
US16/951,253 US11474903B1 (en) 2005-09-30 2020-11-18 Rebuilding of encoded data slices using locally decodable code segments
US17/163,824 US11909418B1 (en) 2005-09-30 2021-02-01 Access authentication in a dispersed storage network
US17/362,251 US11340988B2 (en) 2005-09-30 2021-06-29 Generating integrity information in a vast storage system
US17/645,563 US20220114053A1 (en) 2005-09-30 2021-12-22 Reconstructing Data Segments in a Storage Network and Methods for Use Therewith
US17/743,717 US11544146B2 (en) 2005-09-30 2022-05-13 Utilizing integrity information in a vast storage system
US17/817,464 US20220382634A1 (en) 2005-09-30 2022-08-04 Storage Unit Validating Requests for a Storage Vault
US17/931,159 US20230081087A1 (en) 2005-09-30 2022-09-12 Recovering a Data Segment Using Locally Decodable Code Segments
US18/059,833 US11755413B2 (en) 2005-09-30 2022-11-29 Utilizing integrity information to determine corruption in a vast storage system
US18/363,179 US20230376380A1 (en) 2005-09-30 2023-08-01 Generating Multiple Sets of Integrity Information in a Vast Storage System

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/241,555 US7953937B2 (en) 2005-09-30 2005-09-30 Systems, methods, and apparatus for subdividing data for storage in a dispersed data storage grid
US11/403,684 US7574570B2 (en) 2005-09-30 2006-04-13 Billing system for information dispersal system

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
US11/241,555 Continuation-In-Part US7953937B2 (en) 2005-09-30 2005-09-30 Systems, methods, and apparatus for subdividing data for storage in a dispersed data storage grid
US11/404,071 Continuation-In-Part US7574579B2 (en) 2005-09-30 2006-04-13 Metadata management system for an information dispersed storage system
US11/403,391 Continuation-In-Part US7546427B2 (en) 2005-09-30 2006-04-13 System for rebuilding dispersed data

Related Child Applications (5)

Application Number Title Priority Date Filing Date
US11/241,555 Continuation-In-Part US7953937B2 (en) 2005-09-30 2005-09-30 Systems, methods, and apparatus for subdividing data for storage in a dispersed data storage grid
US11/404,071 Continuation-In-Part US7574579B2 (en) 2005-09-30 2006-04-13 Metadata management system for an information dispersed storage system
US11/973,622 Continuation-In-Part US8171101B2 (en) 2005-09-30 2007-10-09 Smart access to a dispersed data storage network
US11/973,542 Continuation-In-Part US9996413B2 (en) 2005-09-30 2007-10-09 Ensuring data integrity on a dispersed storage grid
US12/499,489 Continuation US8140777B2 (en) 2005-09-30 2009-07-08 Billing system for information dispersal system

Publications (2)

Publication Number Publication Date
US20070174192A1 true US20070174192A1 (en) 2007-07-26
US7574570B2 US7574570B2 (en) 2009-08-11

Family

ID=38610029

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/403,684 Active 2026-01-06 US7574570B2 (en) 2005-09-30 2006-04-13 Billing system for information dispersal system
US12/499,489 Active 2025-10-21 US8140777B2 (en) 2005-09-30 2009-07-08 Billing system for information dispersal system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/499,489 Active 2025-10-21 US8140777B2 (en) 2005-09-30 2009-07-08 Billing system for information dispersal system

Country Status (2)

Country Link
US (2) US7574570B2 (en)
WO (1) WO2007120428A2 (en)

Cited By (657)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079083A1 (en) * 2005-09-30 2007-04-05 Gladwin S Christopher Metadata management system for an information dispersed storage system
US20070079082A1 (en) * 2005-09-30 2007-04-05 Gladwin S C System for rebuilding dispersed data
US20070079081A1 (en) * 2005-09-30 2007-04-05 Cleversafe, Llc Digital data storage system
US20080183975A1 (en) * 2005-09-30 2008-07-31 Lynn Foster Rebuilding data on a dispersed storage network
US20090094250A1 (en) * 2007-10-09 2009-04-09 Greg Dhuse Ensuring data integrity on a dispersed storage grid
US20090094318A1 (en) * 2005-09-30 2009-04-09 Gladwin S Christopher Smart access to a dispersed data storage network
US20090094251A1 (en) * 2007-10-09 2009-04-09 Gladwin S Christopher Virtualized data storage vaults on a dispersed data storage network
US20090161870A1 (en) * 2006-08-17 2009-06-25 University Of Miami Method for keyless protection of data using a local array of disks
US7574570B2 (en) 2005-09-30 2009-08-11 Cleversafe Inc Billing system for information dispersal system
US20100023524A1 (en) * 2007-10-09 2010-01-28 Gladwin S Christopher Block based access to a dispersed data storage network
US20100095015A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems for bandwidth amplification using replicated fragments
US20100095012A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Fast retrieval and progressive retransmission of content
US20100169500A1 (en) * 2007-10-09 2010-07-01 Cleversafe, Inc. Systems, methods, and apparatus for matching a connection request with a network interface adapted for use with a with a dispersed data storage network
US20100169391A1 (en) * 2007-10-09 2010-07-01 Cleversafe, Inc. Object interface to a dispersed data storage network
US20100250751A1 (en) * 2007-10-09 2010-09-30 Cleversafe, Inc. Slice server method and apparatus of dispersed digital storage vaults
US20100247789A1 (en) * 2005-12-30 2010-09-30 E. I. Du Pont De Nemours And Company Fluoropolymer coating compositions containing adhesive polymers and substrate coating process
US20100268938A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Securing data in a dispersed storage network using security sentinal value
US20100269008A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Dispersed data storage system data decoding and decryption
US20100266119A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Dispersed storage secure data decoding
US20100266120A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Dispersed data storage system data encryption and encoding
US20100268806A1 (en) * 2009-04-20 2010-10-21 Sanjaya Kumar Systems, apparatus, and methods for utilizing a reachability set to manage a network upgrade
US20100268692A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Verifying data security in a dispersed storage network
US20100266131A1 (en) * 2009-04-20 2010-10-21 Bart Cilfone Natural action heuristics for management of network devices
US20100268877A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Securing data in a dispersed storage network using shared secret slices
US20100287200A1 (en) * 2008-07-16 2010-11-11 Cleversafe, Inc. System and method for accessing a data object stored in a distributed storage network
US20100306578A1 (en) * 2005-09-30 2010-12-02 Cleversafe, Inc. Range based rebuilder for use with a dispersed data storage network
US20100332751A1 (en) * 2009-06-30 2010-12-30 Cleversafe, Inc. Distributed storage processing module
US20110016122A1 (en) * 2008-07-16 2011-01-20 Cleversafe, Inc. Command line interpreter for accessing a data object stored in a distributed storage network
US20110029809A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Method and apparatus for distributed storage integrity processing
US20110029744A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Dispersed storage network virtual address space
US20110029743A1 (en) * 2009-07-31 2011-02-03 Cleversafe, Inc. Computing core application access utilizing dispersed storage
US20110026842A1 (en) * 2009-08-03 2011-02-03 Cleversafe, Inc. Dispersed storage network data manipulation
US20110029731A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Dispersed storage write process
US20110029711A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Method and apparatus for slice partial rebuilding in a dispersed storage network
US20110029836A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Method and apparatus for storage integrity processing based on error types in a dispersed storage network
US20110055474A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Dispersed storage processing unit and methods with geographical diversity for use in a dispersed storage system
US20110055903A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Authenticating use of a dispersed storage network
US20110055170A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Method and apparatus for identifying data inconsistency in a dispersed storage network
US20110055662A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Nested distributed storage unit and applications thereof
US20110071988A1 (en) * 2007-10-09 2011-03-24 Cleversafe, Inc. Data revision synchronization in a dispersed storage network
US20110072210A1 (en) * 2007-10-09 2011-03-24 Cleversafe, Inc. Pessimistic data reading in a dispersed storage network
US20110072321A1 (en) * 2007-10-09 2011-03-24 Cleversafe, Inc. Optimistic data writing in a dispersed storage network
US20110078080A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Method and apparatus to secure an electronic commerce transaction
US20110078373A1 (en) * 2009-09-30 2011-03-31 Cleversafe, Inc. Method and apparatus for dispersed storage memory device selection
US20110078377A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Social networking utilizing a dispersed storage network
US20110078343A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Distributed storage network including memory diversity
US20110083053A1 (en) * 2009-10-05 2011-04-07 Cleversafe, Inc. Method and apparatus for controlling dispersed storage of streaming data
US20110107380A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Media distribution to a plurality of devices utilizing buffered dispersed storage
US20110106909A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network and method for communicating data across a plurality of parallel wireless data streams
US20110107094A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network employing multiple encoding layers in data routing
US20110107036A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Distributed storage revision rollbacks
US20110107027A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Indirect storage of data in a dispersed storage system
US20110107165A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network for modification of a data object
US20110126295A1 (en) * 2009-11-24 2011-05-26 Cleversafe, Inc. Dispersed storage network data slice integrity verification
US20110125771A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Data de-duplication in a dispersed storage network utilizing data characterization
US20110125999A1 (en) * 2008-03-31 2011-05-26 Cleversafe, Inc. Proxy access to a dispersed storage network
US20110122523A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Localized dispersed storage memory system
US20110126060A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Large scale subscription based dispersed storage network
US20110126042A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Write threshold utilization in a dispersed storage system
US20110161655A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Data encryption parameter dispersal
US20110161666A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Digital content retrieval utilizing dispersed storage
US20110161754A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Revision synchronization of a dispersed storage network
US20110161680A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Dispersed storage of software
US20110161679A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Time based dispersed storage access
US20110184912A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Dispersed storage network utilizing revision snapshots
US20110185258A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Selecting storage facilities and dispersal parameters in a dispersed storage network
US20110182424A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Sequencing encoded data slices
US20110185141A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Data migration in a dispersed storage network
US20110213928A1 (en) * 2010-02-27 2011-09-01 Cleversafe, Inc. Distributedly storing raid data in a raid memory and a dispersed storage network memory
US20110219100A1 (en) * 2005-09-30 2011-09-08 Cleversafe, Inc. Streaming media software interface to a dispersed data storage network
US20110225360A1 (en) * 2010-03-12 2011-09-15 Cleversafe, Inc. Dispersed storage network resource allocation
US20110225450A1 (en) * 2010-03-15 2011-09-15 Cleversafe, Inc. Failsafe directory file system in a dispersed storage network
US20110231699A1 (en) * 2010-03-16 2011-09-22 Cleversafe, Inc. Temporarily caching an encoded data slice
US20110289378A1 (en) * 2010-05-19 2011-11-24 Cleversafe, Inc. Accessing data in multiple dispersed storage networks
US20120054581A1 (en) * 2010-08-26 2012-03-01 Cleversafe, Inc. Reprovisioning a memory device into a dispersed storage network memory
US20120137091A1 (en) * 2010-11-29 2012-05-31 Cleversafe, Inc. Selecting a memory for storage of an encoded data slice in a dispersed storage network
JP2012517064A (en) * 2009-02-05 2012-07-26 ダブリューダブリューパス コーポレイション Centralized authentication system and method with secure private data storage
US20130013961A1 (en) * 2011-07-06 2013-01-10 Cleversafe, Inc. Rebuilding a data slice of a maintenance free storage container
US8448044B2 (en) 2010-05-19 2013-05-21 Cleversafe, Inc. Retrieving data from a dispersed storage network in accordance with a retrieval threshold
US20130138756A1 (en) * 2011-11-28 2013-05-30 Cleversafe, Inc. Prioritization of Messages of a Dispersed Storage Network
US20130198226A1 (en) * 2012-01-31 2013-08-01 Cleversafe, Inc. Retrieving data utilizing a distributed index
US8555130B2 (en) 2011-10-04 2013-10-08 Cleversafe, Inc. Storing encoded data slices in a dispersed storage unit
US8555142B2 (en) 2010-06-22 2013-10-08 Cleversafe, Inc. Verifying integrity of data stored in a dispersed storage memory
US8566354B2 (en) 2010-04-26 2013-10-22 Cleversafe, Inc. Storage and retrieval of required slices in a dispersed storage network
US20130304746A1 (en) * 2012-01-31 2013-11-14 Cleversafe, Inc. Retrieving indexed data from a dispersed storage network
US8607122B2 (en) 2011-11-01 2013-12-10 Cleversafe, Inc. Accessing a large data object in a dispersed storage network
US8612821B2 (en) 2010-10-06 2013-12-17 Cleversafe, Inc. Data transmission utilizing route selection and dispersed storage error encoding
US8621269B2 (en) 2010-06-22 2013-12-31 Cleversafe, Inc. Identifying a slice name information error in a dispersed storage network
US8621580B2 (en) 2010-05-19 2013-12-31 Cleversafe, Inc. Retrieving access information in a dispersed storage network
US8625637B2 (en) 2010-04-26 2014-01-07 Cleversafe, Inc. Conclusive write operation dispersed storage network frame
US8627091B2 (en) 2011-04-01 2014-01-07 Cleversafe, Inc. Generating a secure signature utilizing a plurality of key shares
US8627065B2 (en) 2010-11-09 2014-01-07 Cleversafe, Inc. Validating a certificate chain in a dispersed storage network
US8627066B2 (en) 2011-11-03 2014-01-07 Cleversafe, Inc. Processing a dispersed storage network access request utilizing certificate chain validation information
US8627114B2 (en) 2010-08-02 2014-01-07 Cleversafe, Inc. Authenticating a data access request to a dispersed storage network
US8656138B2 (en) 2010-10-06 2014-02-18 Cleversafe, Inc. Efficiently accessing an encoded data slice utilizing a memory bin
US8656253B2 (en) 2011-06-06 2014-02-18 Cleversafe, Inc. Storing portions of data in a dispersed storage network
US8677214B2 (en) 2011-10-04 2014-03-18 Cleversafe, Inc. Encoding data utilizing a zero information gain function
US8683231B2 (en) 2010-12-27 2014-03-25 Cleversafe, Inc. Obfuscating data stored in a dispersed storage network
US8688949B2 (en) 2011-02-01 2014-04-01 Cleversafe, Inc. Modifying data storage in response to detection of a memory system imbalance
US8694545B2 (en) 2011-07-06 2014-04-08 Cleversafe, Inc. Storing data and metadata in a distributed storage network
US8707393B2 (en) 2011-05-09 2014-04-22 Cleversafe, Inc. Providing dispersed storage network location information of a hypertext markup language file
US8707105B2 (en) 2010-11-01 2014-04-22 Cleversafe, Inc. Updating a set of memory devices in a dispersed storage network
US8726127B2 (en) 2011-02-01 2014-05-13 Cleversafe, Inc. Utilizing a dispersed storage network access token module to access a dispersed storage network memory
US8751894B2 (en) 2011-09-06 2014-06-10 Cleversafe, Inc. Concurrent decoding of data streams
US8756480B2 (en) 2011-06-06 2014-06-17 Cleversafe, Inc. Prioritized deleting of slices stored in a dispersed storage network
US8776186B2 (en) 2011-10-04 2014-07-08 Cleversafe, Inc. Obtaining a signed certificate for a dispersed storage network
US8782491B2 (en) 2011-08-17 2014-07-15 Cleversafe, Inc. Detecting intentional corruption of data in a dispersed storage network
US8832493B2 (en) 2010-12-22 2014-09-09 Cleversafe, Inc. Storing directory metadata in a dispersed storage network
US8839368B2 (en) 2011-11-01 2014-09-16 Cleversafe, Inc. Acquiring a trusted set of encoded data slices
US8843803B2 (en) 2011-04-01 2014-09-23 Cleversafe, Inc. Utilizing local memory and dispersed storage memory to access encoded data slices
US8848906B2 (en) 2011-11-28 2014-09-30 Cleversafe, Inc. Encrypting data for storage in a dispersed storage network
US8868695B2 (en) 2011-03-02 2014-10-21 Cleversafe, Inc. Configuring a generic computing device utilizing specific computing device operation information
US8886711B2 (en) 2007-10-09 2014-11-11 Cleversafe, Inc. File system adapted for use with a dispersed data storage network
US8898542B2 (en) 2011-12-12 2014-11-25 Cleversafe, Inc. Executing partial tasks in a distributed storage and task network
US8909858B2 (en) 2010-06-09 2014-12-09 Cleversafe, Inc. Storing encoded data slices in a dispersed storage network
US8914669B2 (en) 2010-04-26 2014-12-16 Cleversafe, Inc. Secure rebuilding of an encoded data slice in a dispersed storage network
US8914667B2 (en) 2011-07-27 2014-12-16 Cleversafe, Inc. Identifying a slice error in a dispersed storage network
US8930375B2 (en) 2012-03-02 2015-01-06 Cleversafe, Inc. Splitting an index node of a hierarchical dispersed storage index
US8935761B2 (en) 2012-06-25 2015-01-13 Cleversafe, Inc. Accessing storage nodes in an on-line media storage system
US8938552B2 (en) 2010-08-02 2015-01-20 Cleversafe, Inc. Resolving a protocol issue within a dispersed storage network
US20150039934A1 (en) * 2013-07-31 2015-02-05 Cleversafe, Inc. Accounting for data that needs to be rebuilt or deleted
US8954787B2 (en) 2011-05-09 2015-02-10 Cleversafe, Inc. Establishing trust in a maintenance free storage container
US8965956B2 (en) 2007-10-09 2015-02-24 Cleversafe, Inc. Integrated client for use with a dispersed data storage network
US9009575B2 (en) 2009-07-30 2015-04-14 Cleversafe, Inc. Rebuilding a data revision in a dispersed storage network
US9009567B2 (en) 2011-12-12 2015-04-14 Cleversafe, Inc. Encrypting distributed computing data
US9015499B2 (en) 2010-11-01 2015-04-21 Cleversafe, Inc. Verifying data integrity utilizing dispersed storage
US9021263B2 (en) 2012-08-31 2015-04-28 Cleversafe, Inc. Secure data access in a dispersed storage network
US9043548B2 (en) 2010-01-28 2015-05-26 Cleversafe, Inc. Streaming content storage
US9043499B2 (en) 2013-02-05 2015-05-26 Cleversafe, Inc. Modifying a dispersed storage network memory data access response plan
US9063968B2 (en) 2010-08-02 2015-06-23 Cleversafe, Inc. Identifying a compromised encoded data slice
US9077734B2 (en) 2010-08-02 2015-07-07 Cleversafe, Inc. Authentication of devices of a dispersed storage network
US9092386B2 (en) 2010-04-26 2015-07-28 Cleversafe, Inc. Indicating an error within a dispersed storage network
US9098376B2 (en) 2009-10-30 2015-08-04 Cleversafe, Inc. Distributed storage network for modification of a data object
US9135115B2 (en) 2010-02-27 2015-09-15 Cleversafe, Inc. Storing data in multiple formats including a dispersed storage format
US9141468B2 (en) 2011-12-12 2015-09-22 Cleversafe, Inc. Managing memory utilization in a distributed storage and task network
US9141297B2 (en) 2012-06-25 2015-09-22 Cleversafe, Inc. Verifying encoded data slice integrity in a dispersed storage network
US9146810B2 (en) 2012-01-31 2015-09-29 Cleversafe, Inc. Identifying a potentially compromised encoded data slice
US9152514B2 (en) 2009-11-24 2015-10-06 Cleversafe, Inc. Rebuilding a data segment in a dispersed storage network
US9164841B2 (en) 2012-06-05 2015-10-20 Cleversafe, Inc. Resolution of a storage error in a dispersed storage network
US9170884B2 (en) 2010-03-16 2015-10-27 Cleversafe, Inc. Utilizing cached encoded data slices in a dispersed storage network
US9183073B2 (en) 2011-03-02 2015-11-10 Cleversafe, Inc. Maintaining data concurrency with a dispersed storage network
US9195684B2 (en) 2012-03-02 2015-11-24 Cleversafe, Inc. Redundant task execution in a distributed storage and task network
US9195408B2 (en) 2009-10-30 2015-11-24 Cleversafe, Inc. Highly autonomous dispersed storage system retrieval method
US9201732B2 (en) 2010-01-28 2015-12-01 Cleversafe, Inc. Selective activation of memory to retrieve data in a dispersed storage network
US9203901B2 (en) 2012-01-31 2015-12-01 Cleversafe, Inc. Efficiently storing data in a dispersed storage network
US9207870B2 (en) 2009-07-30 2015-12-08 Cleversafe, Inc. Allocating storage units in a dispersed storage network
US9208025B2 (en) 2009-07-30 2015-12-08 Cleversafe, Inc. Virtual memory mapping in a dispersed storage network
US9219604B2 (en) 2011-05-09 2015-12-22 Cleversafe, Inc. Generating an encrypted message for storage
US9223723B2 (en) 2012-10-30 2015-12-29 Cleversafe, Inc. Verifying data of a dispersed storage network
US9229824B2 (en) 2010-03-16 2016-01-05 International Business Machines Corporation Caching rebuilt encoded data slices in a dispersed storage network
US9258177B2 (en) 2012-08-02 2016-02-09 International Business Machines Corporation Storing a data stream in a set of storage devices
US9270298B2 (en) 2009-11-24 2016-02-23 International Business Machines Corporation Selecting storage units to rebuild an encoded data slice
US9277011B2 (en) 2012-10-30 2016-03-01 International Business Machines Corporation Processing an unsuccessful write request in a dispersed storage network
US9274977B2 (en) 2010-11-01 2016-03-01 International Business Machines Corporation Storing data integrity information utilizing dispersed storage
US9274908B2 (en) 2013-02-26 2016-03-01 International Business Machines Corporation Resolving write conflicts in a dispersed storage network
US9298550B2 (en) 2011-05-09 2016-03-29 Cleversafe, Inc. Assigning a dispersed storage network address range in a maintenance free storage container
US9305597B2 (en) 2009-12-29 2016-04-05 Cleversafe, Inc. Accessing stored multi-media content based on a subscription priority level
US9311185B2 (en) 2009-10-30 2016-04-12 Cleversafe, Inc. Dispersed storage unit solicitation method and apparatus
US9311187B2 (en) 2013-01-04 2016-04-12 Cleversafe, Inc. Achieving storage compliance in a dispersed storage network
US9330241B2 (en) 2009-12-29 2016-05-03 International Business Machines Corporation Applying digital rights management to multi-media file playback
US20160124657A1 (en) * 2014-10-29 2016-05-05 Cleversafe, Inc. Deterministically sharing a plurality of processing resources
US9369526B2 (en) 2009-12-29 2016-06-14 International Business Machines Corporation Distributed storage time synchronization based on retrieval delay
US9380032B2 (en) 2012-04-25 2016-06-28 International Business Machines Corporation Encrypting data for storage in a dispersed storage network
US9390283B2 (en) 2014-04-02 2016-07-12 International Business Machines Corporation Controlling access in a dispersed storage network
US9405609B2 (en) 2013-05-22 2016-08-02 International Business Machines Corporation Storing data in accordance with a performance threshold
US9413393B2 (en) 2009-12-29 2016-08-09 International Business Machines Corporation Encoding multi-media content for a centralized digital video storage system
US9413529B2 (en) 2009-10-30 2016-08-09 International Business Machines Corporation Distributed storage network and method for storing and retrieving encryption keys
US9424326B2 (en) 2012-09-13 2016-08-23 International Business Machines Corporation Writing data avoiding write conflicts in a dispersed storage network
US9424132B2 (en) 2013-05-30 2016-08-23 International Business Machines Corporation Adjusting dispersed storage network traffic due to rebuilding
US9432341B2 (en) 2013-05-30 2016-08-30 International Business Machines Corporation Securing data in a dispersed storage network
US9430286B2 (en) 2011-12-12 2016-08-30 International Business Machines Corporation Authorizing distributed task processing in a distributed storage network
US9438675B2 (en) 2013-08-29 2016-09-06 International Business Machines Corporation Dispersed storage with variable slice length and methods for use therewith
US9451025B2 (en) 2013-07-31 2016-09-20 International Business Machines Corporation Distributed storage network with alternative foster storage approaches and methods for use therewith
US9456035B2 (en) 2013-05-03 2016-09-27 International Business Machines Corporation Storing related data in a dispersed storage network
US9454431B2 (en) 2010-11-29 2016-09-27 International Business Machines Corporation Memory selection for slice storage in a dispersed storage network
US9483656B2 (en) 2009-04-20 2016-11-01 International Business Machines Corporation Efficient and secure data storage utilizing a dispersed data storage system
US9489264B2 (en) 2009-11-25 2016-11-08 International Business Machines Corporation Storing an encoded data slice as a set of sub-slices
US20160328296A1 (en) * 2009-12-29 2016-11-10 International Business Machines Corporation Dispersed storage network (dsn) and system with improved security
US9495117B2 (en) 2010-04-26 2016-11-15 International Business Machines Corporation Storing data in a dispersed storage network
US9501355B2 (en) 2008-03-31 2016-11-22 International Business Machines Corporation Storing data and directory information in a distributed storage network
US9501349B2 (en) 2009-11-24 2016-11-22 International Business Machines Corporation Changing dispersed storage error encoding parameters
US9501360B2 (en) 2013-07-01 2016-11-22 International Business Machines Corporation Rebuilding data while reading data in a dispersed storage network
US9503513B2 (en) 2012-10-08 2016-11-22 International Business Machines Corporation Robust transmission of data utilizing encoded data slices
US9507735B2 (en) 2009-12-29 2016-11-29 International Business Machines Corporation Digital content retrieval utilizing dispersed storage
US9521197B2 (en) 2012-12-05 2016-12-13 International Business Machines Corporation Utilizing data object storage tracking in a dispersed storage network
US9529834B2 (en) 2014-02-26 2016-12-27 International Business Machines Corporation Concatenating data objects for storage in a dispersed storage network
US9542239B2 (en) 2014-04-30 2017-01-10 International Business Machines Corporation Resolving write request conflicts in a dispersed storage network
US9552261B2 (en) 2014-01-31 2017-01-24 International Business Machines Corporation Recovering data from microslices in a dispersed storage network
US20170024284A1 (en) * 2012-01-31 2017-01-26 International Business Machines Corporation Cooperative decentralized rebuild scanning
US9558067B2 (en) 2013-01-04 2017-01-31 International Business Machines Corporation Mapping storage of data in a dispersed storage network
US9558059B2 (en) 2009-07-30 2017-01-31 International Business Machines Corporation Detecting data requiring rebuilding in a dispersed storage network
US9571230B2 (en) 2010-10-06 2017-02-14 International Business Machines Corporation Adjusting routing of data within a network path
US9584359B2 (en) 2011-12-12 2017-02-28 International Business Machines Corporation Distributed storage and computing of interim data
US9590838B2 (en) 2010-11-09 2017-03-07 International Business Machines Corporation Transferring data of a dispersed storage network
US9588686B2 (en) 2013-10-03 2017-03-07 International Business Machines Corporation Adjusting execution of tasks in a dispersed storage network
US9591076B2 (en) 2014-09-08 2017-03-07 International Business Machines Corporation Maintaining a desired number of storage units
US9594639B2 (en) 2014-01-06 2017-03-14 International Business Machines Corporation Configuring storage resources of a dispersed storage network
US9606867B2 (en) 2014-06-05 2017-03-28 International Business Machines Corporation Maintaining data storage in accordance with an access metric
US9606858B2 (en) 2010-04-26 2017-03-28 International Business Machines Corporation Temporarily storing an encoded data slice
US9613052B2 (en) 2012-06-05 2017-04-04 International Business Machines Corporation Establishing trust within a cloud computing system
US9626248B2 (en) 2009-11-25 2017-04-18 International Business Machines Corporation Likelihood based rebuilding of missing encoded data slices
US9632722B2 (en) 2010-05-19 2017-04-25 International Business Machines Corporation Balancing storage unit utilization within a dispersed storage network
US9652470B2 (en) 2013-07-01 2017-05-16 International Business Machines Corporation Storing data in a dispersed storage network
US9661356B2 (en) 2009-10-29 2017-05-23 International Business Machines Corporation Distribution of unique copies of broadcast data utilizing fault-tolerant retrieval from dispersed storage
US9661075B2 (en) 2013-08-29 2017-05-23 International Business Machines Corporation Defragmenting slices in dispersed storage network memory
US9665429B2 (en) 2014-02-26 2017-05-30 International Business Machines Corporation Storage of data with verification in a dispersed storage network
US9672109B2 (en) 2009-11-25 2017-06-06 International Business Machines Corporation Adaptive dispersed storage network (DSN) and system
US9674155B2 (en) 2011-12-12 2017-06-06 International Business Machines Corporation Encrypting segmented data in a distributed computing system
US9690520B2 (en) 2014-06-30 2017-06-27 International Business Machines Corporation Recovering an encoded data slice in a dispersed storage network
US9697244B2 (en) 2009-12-29 2017-07-04 International Business Machines Corporation Record addressing information retrieval based on user data descriptors
US9697171B2 (en) 2007-10-09 2017-07-04 Internaitonal Business Machines Corporation Multi-writer revision synchronization in a dispersed storage network
US9727266B2 (en) 2009-12-29 2017-08-08 International Business Machines Corporation Selecting storage units in a dispersed storage network
US9727427B2 (en) 2014-12-31 2017-08-08 International Business Machines Corporation Synchronizing storage of data copies in a dispersed storage network
US9727275B2 (en) 2014-12-02 2017-08-08 International Business Machines Corporation Coordinating storage of data in dispersed storage networks
US9735967B2 (en) 2014-04-30 2017-08-15 International Business Machines Corporation Self-validating request message structure and operation
US9740547B2 (en) 2015-01-30 2017-08-22 International Business Machines Corporation Storing data using a dual path storage approach
US9760440B2 (en) 2010-01-28 2017-09-12 International Business Machines Corporation Site-based namespace allocation
US9774678B2 (en) 2009-10-29 2017-09-26 International Business Machines Corporation Temporarily storing data in a dispersed storage network
US9774684B2 (en) 2005-09-30 2017-09-26 International Business Machines Corporation Storing data in a dispersed storage network
US9781208B2 (en) 2013-11-01 2017-10-03 International Business Machines Corporation Obtaining dispersed storage network system registry information
US9778987B2 (en) 2014-01-31 2017-10-03 International Business Machines Corporation Writing encoded data slices in a dispersed storage network
US9798467B2 (en) 2009-12-29 2017-10-24 International Business Machines Corporation Security checks for proxied requests
US9811533B2 (en) 2012-12-05 2017-11-07 International Business Machines Corporation Accessing distributed computing functions in a distributed computing system
US9817701B2 (en) 2011-12-12 2017-11-14 International Business Machines Corporation Threshold computing in a distributed computing system
US9826038B2 (en) 2015-01-30 2017-11-21 International Business Machines Corporation Selecting a data storage resource of a dispersed storage network
US9836352B2 (en) 2009-11-25 2017-12-05 International Business Machines Corporation Detecting a utilization imbalance between dispersed storage network storage units
US9838478B2 (en) 2014-06-30 2017-12-05 International Business Machines Corporation Identifying a task execution resource of a dispersed storage network
US9843412B2 (en) 2010-10-06 2017-12-12 International Business Machines Corporation Optimizing routing of data across a communications network
US9841925B2 (en) 2014-06-30 2017-12-12 International Business Machines Corporation Adjusting timing of storing data in a dispersed storage network
US20170374148A1 (en) * 2016-06-28 2017-12-28 International Business Machines Corporation Efficient updates within a dispersed storage network
US9866595B2 (en) 2009-12-29 2018-01-09 International Busines Machines Corporation Policy based slice deletion in a dispersed storage network
US9875158B2 (en) 2012-08-31 2018-01-23 International Business Machines Corporation Slice storage in a dispersed storage network
US9888076B2 (en) 2007-10-09 2018-02-06 International Business Machines Corporation Encoded data slice caching in a distributed storage network
US20180039421A1 (en) * 2013-10-03 2018-02-08 International Business Machines Corporation Method for collecting scheduler-relevant information for a task moving through the system
US9900316B2 (en) 2013-12-04 2018-02-20 International Business Machines Corporation Accessing storage units of a dispersed storage network
US9898373B2 (en) 2010-04-26 2018-02-20 International Business Machines Corporation Prioritizing rebuilding of stored data in a dispersed storage network
US9923838B2 (en) 2014-06-30 2018-03-20 International Business Machines Corporation Accessing a dispersed storage network
US9934092B2 (en) 2016-07-12 2018-04-03 International Business Machines Corporation Manipulating a distributed agreement protocol to identify a desired set of storage units
US9933969B2 (en) 2015-11-30 2018-04-03 International Business Machines Corporation Securing encoding data slices using an integrity check value list
US9940195B2 (en) 2010-08-25 2018-04-10 International Business Machines Corporation Encryption of slice partials
US20180101457A1 (en) * 2014-10-29 2018-04-12 International Business Machines Corporation Retrying failed write operations in a dispersed storage network
US20180101329A1 (en) * 2014-10-29 2018-04-12 International Business Machines Corporation Strong consistency write threshold
US20180107430A1 (en) * 2014-10-29 2018-04-19 International Business Machines Corporation Coordinating arrival times of data slices in a dispersed storage network
US20180107554A1 (en) * 2014-10-29 2018-04-19 International Business Machines Corporation Partial rebuilding techniques in a dispersed storage unit
US9952930B2 (en) 2015-10-30 2018-04-24 International Business Machines Corporation Reallocation in a dispersed storage network (DSN)
US20180113747A1 (en) * 2014-10-29 2018-04-26 International Business Machines Corporation Overdrive mode for distributed storage networks
US9959076B2 (en) 2007-10-09 2018-05-01 International Business Machines Corporation Optimized disk load distribution
US9959169B2 (en) 2015-10-30 2018-05-01 International Business Machines Corporation Expansion of dispersed storage network (DSN) memory
US9971802B2 (en) 2011-08-17 2018-05-15 International Business Machines Corporation Audit record transformation in a dispersed storage network
US9992063B2 (en) 2016-07-18 2018-06-05 International Business Machines Corporation Utilizing reallocation via a decentralized, or distributed, agreement protocol (DAP) for storage unit (SU) replacement
US9996548B2 (en) 2009-11-25 2018-06-12 International Business Machines Corporation Dispersed storage using localized peer-to-peer capable wireless devices in a peer-to-peer or femto cell supported carrier served fashion
US9996283B2 (en) 2015-08-31 2018-06-12 International Business Machines Corporation Handling storage unit latency in a dispersed storage network
US9998147B1 (en) 2017-02-27 2018-06-12 International Business Machines Corporation Method for using write intents in a distributed storage network
US10001950B2 (en) 2016-03-29 2018-06-19 International Business Machines Corporation Maintaining storage thresholds in a distributed storage network
US10001923B2 (en) 2009-12-29 2018-06-19 International Business Machines Corporation Generation collapse
US10002047B2 (en) 2012-06-05 2018-06-19 International Business Machines Corporation Read-if-not-revision-equals protocol message
US10007438B2 (en) 2016-06-25 2018-06-26 International Business Machines Corporation Method and system for achieving consensus using alternate voting strategies (AVS) with incomplete information
US10007575B2 (en) 2010-02-27 2018-06-26 International Business Machines Corporation Alternative multiple memory format storage in a storage network
US10007444B2 (en) 2016-04-29 2018-06-26 International Business Machines Corporation Batching access requests in a dispersed storage network
US20180181332A1 (en) * 2014-10-29 2018-06-28 International Business Machines Corporation Expanding a dispersed storage network memory beyond two locations
US10013207B2 (en) 2015-09-24 2018-07-03 International Business Machines Corporation Considering object health of a multi-region object
US10013309B2 (en) 2016-08-17 2018-07-03 International Business Machines Corporation Missing slice reconstruction in a dispersed storage network
US10015152B2 (en) 2014-04-02 2018-07-03 International Business Machines Corporation Securing data in a dispersed storage network
US10015141B2 (en) 2009-11-25 2018-07-03 International Business Machines Corporation Dispersed data storage in a VPN group of devices
US10013203B2 (en) 2013-01-04 2018-07-03 International Business Machines Corporation Achieving storage compliance in a dispersed storage network
US20180189139A1 (en) * 2014-10-29 2018-07-05 International Business Machines Corporation Using an eventually consistent dispersed memory to implement storage tiers
US10020826B2 (en) 2014-04-02 2018-07-10 International Business Machines Corporation Generating molecular encoding information for data storage
US10027755B2 (en) 2016-06-01 2018-07-17 International Business Machines Corporation Selecting storage units in one or more dispersed storage networks
US10027478B2 (en) 2007-10-09 2018-07-17 International Business Machines Corporation Differential key backup
US10025505B2 (en) 2016-06-29 2018-07-17 International Business Machines Corporation Accessing data in a dispersed storage network during write operations
US10025665B2 (en) 2015-06-30 2018-07-17 International Business Machines Corporation Multi-stage slice recovery in a dispersed storage network
US10031669B2 (en) 2009-12-29 2018-07-24 International Business Machines Corporation Scheduling migration related traffic to be non-disruptive and performant
US10031700B2 (en) 2015-11-30 2018-07-24 International Business Machines Corporation Storing data copies in a dispersed storage network
US10031809B2 (en) 2016-07-20 2018-07-24 International Business Machines Corporation Efficient method for rebuilding a set of encoded data slices
US10031805B2 (en) 2016-08-09 2018-07-24 International Business Machines Corporation Assigning slices to storage locations based on a predicted lifespan
US10037171B2 (en) 2015-04-30 2018-07-31 International Business Machines Corporation Accessing common data in a dispersed storage network
US10042564B2 (en) 2014-06-30 2018-08-07 International Business Machines Corporation Accessing data while migrating storage of the data
US10042704B2 (en) 2015-07-31 2018-08-07 International Business Machines Corporation Validating stored encoded data slice integrity in a dispersed storage network
US10042709B2 (en) 2011-06-06 2018-08-07 International Business Machines Corporation Rebuild prioritization during a plurality of concurrent data object write operations
US10044807B2 (en) 2005-09-30 2018-08-07 International Business Machines Corporation Optimistic checked writes
US10051057B2 (en) 2005-09-30 2018-08-14 International Business Machines Corporation Prioritizing read locations based on an error history
US10049120B2 (en) 2014-09-05 2018-08-14 International Business Machines Corporation Consistency based access of data in a dispersed storage network
US10055441B2 (en) 2013-02-05 2018-08-21 International Business Machines Corporation Updating shared group information in a dispersed storage network
US10055283B2 (en) 2011-11-28 2018-08-21 International Business Machines Corporation Securely distributing random keys in a dispersed storage network
US10055170B2 (en) 2015-04-30 2018-08-21 International Business Machines Corporation Scheduling storage unit maintenance tasks in a dispersed storage network
US10055291B2 (en) 2015-06-30 2018-08-21 International Business Machines Corporation Method and system for processing data access requests during data transfers
US10057351B2 (en) 2012-09-13 2018-08-21 International Business Machines Corporation Modifying information dispersal algorithm configurations in a dispersed storage network
US10061524B2 (en) 2016-09-01 2018-08-28 International Business Machines Corporation Wear-leveling of memory devices
US10061649B2 (en) 2016-03-29 2018-08-28 International Business Machines Corporation Storing data contiguously in a dispersed storage network
US10061650B2 (en) 2011-06-06 2018-08-28 International Business Machines Corporation Priority based rebuilding
US10069915B2 (en) 2015-02-27 2018-09-04 International Business Machines Corporation Storing data in a dispersed storage network
US10067998B2 (en) 2015-04-30 2018-09-04 International Business Machines Corporation Distributed sync list
US10067822B2 (en) 2016-09-26 2018-09-04 International Business Machines Corporation Combined slice objects in alternate memory locations
US10067831B2 (en) 2009-12-29 2018-09-04 International Business Machines Corporation Slice migration in a dispersed storage network
US10073737B2 (en) 2009-10-30 2018-09-11 International Business Machines Corporation Slice location identification
US10073638B2 (en) 2012-06-05 2018-09-11 International Business Machines Corporation Automatic namespace ordering determination
US10075523B2 (en) 2013-04-01 2018-09-11 International Business Machines Corporation Efficient storage of data in a dispersed storage network
US10078472B2 (en) 2015-02-27 2018-09-18 International Business Machines Corporation Rebuilding encoded data slices in a dispersed storage network
US10078468B2 (en) 2016-08-18 2018-09-18 International Business Machines Corporation Slice migration in a dispersed storage network
US10078561B2 (en) 2015-04-30 2018-09-18 International Business Machines Corporation Handling failing memory devices in a dispersed storage network
US10079887B2 (en) 2015-03-31 2018-09-18 International Business Machines Corporation Expanding storage capacity of a set of storage units in a distributed storage network
US10084857B2 (en) 2016-01-26 2018-09-25 International Business Machines Corporation Dispersing data to biological memory systems
US10082970B2 (en) 2010-11-01 2018-09-25 International Business Machines Corporation Storing an effective dynamic width of encoded data slices
US10091298B2 (en) 2016-05-27 2018-10-02 International Business Machines Corporation Enhancing performance of data storage in a dispersed storage network
US10089178B2 (en) 2016-02-29 2018-10-02 International Business Machines Corporation Developing an accurate dispersed storage network memory performance model through training
US10089036B2 (en) 2014-07-31 2018-10-02 International Business Machines Corporation Migrating data in a distributed storage network
US10095872B2 (en) 2014-06-05 2018-10-09 International Business Machines Corporation Accessing data based on a dispersed storage network rebuilding issue
US10102067B2 (en) 2016-07-14 2018-10-16 International Business Machines Corporation Performing a desired manipulation of an encoded data slice based on a metadata restriction and a storage operational condition
US10104168B2 (en) 2011-12-12 2018-10-16 International Business Machines Corporation Method for managing throughput in a distributed storage network
US10108492B2 (en) 2009-07-30 2018-10-23 International Business Machines Corporation Rebuilding data stored in a dispersed storage network
US10114696B2 (en) 2016-07-14 2018-10-30 International Business Machines Corporation Tracking data access in a dispersed storage network
US10114697B2 (en) 2012-06-25 2018-10-30 International Business Machines Corporation Large object parallel writing
US10114698B2 (en) 2017-01-05 2018-10-30 International Business Machines Corporation Detecting and responding to data loss events in a dispersed storage network
US10120756B2 (en) 2011-08-17 2018-11-06 International Business Machines Corporation Audit object generation in a dispersed storage network
US10120574B2 (en) 2012-06-25 2018-11-06 International Business Machines Corporation Reversible data modifications within DS units
US10122795B2 (en) 2016-05-31 2018-11-06 International Business Machines Corporation Consistency level driven data storage in a dispersed storage network
US10120739B2 (en) 2014-12-02 2018-11-06 International Business Machines Corporation Prioritized data rebuilding in a dispersed storage network
US10127111B2 (en) 2012-10-08 2018-11-13 International Business Machines Corporation Client provided request prioritization hints
US10129023B2 (en) 2016-08-11 2018-11-13 International Business Machines Corporation Enhancing security for multiple storage configurations
US10126974B2 (en) 2014-12-31 2018-11-13 International Business Machines Corporation Redistributing encoded data slices in a dispersed storage network
US10127112B2 (en) 2016-07-20 2018-11-13 International Business Machines Corporation Assigning prioritized rebuild resources optimally
US10133635B2 (en) 2013-07-01 2018-11-20 International Business Machines Corporation Low-width vault in distributed storage system
US10133632B2 (en) 2009-12-29 2018-11-20 International Business Machines Corporation Determining completion of migration in a dispersed storage network
US10133634B2 (en) 2017-03-30 2018-11-20 International Business Machines Corporation Method for performing in-place disk format changes in a distributed storage network
US10133609B2 (en) 2011-12-12 2018-11-20 International Business Machines Corporation Dispersed storage network secure hierarchical file directory
US10140182B2 (en) 2014-02-26 2018-11-27 International Business Machines Corporation Modifying allocation of storage resources in a dispersed storage network
US10148788B2 (en) 2009-12-29 2018-12-04 International Business Machines Corporation Method for providing schedulers in a distributed storage network
US10146621B2 (en) 2011-12-12 2018-12-04 International Business Machines Corporation Chaining computes in a distributed computing system
US10146622B2 (en) 2014-09-08 2018-12-04 International Business Machines Corporation Combining deduplication with locality for efficient and fast storage
US10146645B2 (en) 2010-11-01 2018-12-04 International Business Machines Corporation Multiple memory format storage in a storage network
US10154034B2 (en) 2010-04-26 2018-12-11 International Business Machines Corporation Cooperative data access request authorization in a dispersed storage network
US10157021B2 (en) 2016-06-29 2018-12-18 International Business Machines Corporation Processing incomplete data access transactions
US10157051B2 (en) 2012-03-02 2018-12-18 International Business Machines Corporation Upgrading devices in a dispersed storage network
US10158648B2 (en) 2009-12-29 2018-12-18 International Business Machines Corporation Policy-based access in a dispersed storage network
US10157011B2 (en) 2012-06-25 2018-12-18 International Business Machines Corporation Temporary suspension of vault access
US10157094B2 (en) 2015-04-30 2018-12-18 International Business Machines Corporation Validating system registry files in a dispersed storage network
US10162524B2 (en) 2010-08-02 2018-12-25 International Business Machines Corporation Determining whether to compress a data segment in a dispersed storage network
US10169125B2 (en) 2015-05-29 2019-01-01 International Business Machines Corporation Re-encoding data in a dispersed storage network
US10169369B2 (en) 2013-07-01 2019-01-01 International Business Machines Corporation Meeting storage requirements with limited storage resources
US10168904B2 (en) 2015-04-30 2019-01-01 International Business Machines Corporation Quasi-error notifications in a dispersed storage network
US10169149B2 (en) 2016-09-06 2019-01-01 International Business Machines Corporation Standard and non-standard dispersed storage network data access
US10169123B2 (en) 2015-01-30 2019-01-01 International Business Machines Corporation Distributed data rebuilding
US10169392B2 (en) 2017-03-08 2019-01-01 International Business Machines Corporation Persistent data structures on a dispersed storage network memory
US10169229B2 (en) 2012-06-05 2019-01-01 International Business Machines Corporation Protocols for expanding existing sites in a dispersed storage network
US10169082B2 (en) 2016-04-27 2019-01-01 International Business Machines Corporation Accessing data in accordance with an execution deadline
US10176045B2 (en) 2011-12-12 2019-01-08 International Business Machines Corporation Internet based shared memory in a distributed computing system
US10176191B2 (en) 2014-09-05 2019-01-08 International Business Machines Corporation Recovering from conflicts that emerge from eventually consistent operations
US10180880B2 (en) 2013-07-31 2019-01-15 International Business Machines Corporation Adaptive rebuilding rates based on sampling and inference
US10182115B2 (en) 2013-11-01 2019-01-15 International Business Machines Corporation Changing rebuild priority for a class of data
US10180787B2 (en) 2017-02-09 2019-01-15 International Business Machines Corporation Dispersed storage write process with lock/persist
US10193689B2 (en) 2010-05-19 2019-01-29 International Business Machines Corporation Storing access information in a dispersed storage network
US10198199B2 (en) 2015-12-30 2019-02-05 International Business Machines Corporation Applying multiple hash functions to generate multiple masked keys in a secure slice implementation
US10204009B2 (en) 2013-01-04 2019-02-12 International Business Machines Corporation Prioritized rebuilds using dispersed indices
US10216594B2 (en) 2015-04-30 2019-02-26 International Business Machines Corporation Automated stalled process detection and recovery
US10223036B2 (en) 2016-08-10 2019-03-05 International Business Machines Corporation Expanding a dispersed storage network (DSN)
US10225271B2 (en) 2016-09-09 2019-03-05 International Business Machines Corporation Distributed storage network with enhanced security monitoring
US10223213B2 (en) 2013-05-03 2019-03-05 International Business Machines Corporation Salted zero expansion all or nothing transformation
US10223000B2 (en) 2015-05-21 2019-03-05 International Business Machines Corporation Data compression for grid-oriented storage systems
US10229002B2 (en) 2013-01-04 2019-03-12 International Business Machines Corporation Process to migrate named objects to a dispersed or distributed storage network (DSN)
US10235085B2 (en) 2016-06-27 2019-03-19 International Business Machines Corporation Relocating storage unit data in response to detecting hotspots in a dispersed storage network
US10237281B2 (en) 2009-12-29 2019-03-19 International Business Machines Corporation Access policy updates in a dispersed storage network
US10235241B2 (en) 2017-03-15 2019-03-19 International Business Machines Corporation Method for partial updating data content in a distributed storage network
US10235237B2 (en) 2011-09-06 2019-03-19 Intertnational Business Machines Corporation Decoding data streams in a distributed storage network
US10241677B2 (en) 2017-02-24 2019-03-26 International Business Machines Corporation Ensuring consistency between content and metadata with intents
US10241861B2 (en) 2017-03-23 2019-03-26 International Business Machines Corporation Method for tenant isolation in a distributed computing system
US10241865B2 (en) 2017-02-15 2019-03-26 International Business Machines Corporation Handling storage unit failure in a dispersed storage network
US10241866B2 (en) 2013-01-04 2019-03-26 International Business Machines Corporation Allocating rebuilding queue entries in a dispersed storage network
US10241863B2 (en) 2012-08-31 2019-03-26 International Business Machines Corporation Slice rebuilding in a dispersed storage network
US10248495B2 (en) 2017-02-17 2019-04-02 International Business Machines Corporation Eventual consistency intent cleanup in a dispersed storage network
US10250686B2 (en) 2005-09-30 2019-04-02 International Business Machines Corporation Finding alternate storage locations to support failing disk migration
US10255135B2 (en) 2010-08-25 2019-04-09 International Business Machines Corporation Method and apparatus for non-interactive information dispersal
US10254992B2 (en) 2015-04-30 2019-04-09 International Business Machines Corporation Rebalancing data storage in a dispersed storage network
US10257276B2 (en) 2005-09-30 2019-04-09 International Business Machines Corporation Predictive rebalancing according to future usage expectations
US10268554B2 (en) 2013-02-05 2019-04-23 International Business Machines Corporation Using dispersed computation to change dispersal characteristics
US10270858B2 (en) 2005-09-30 2019-04-23 International Business Machines Corporation Inducing memory device idle time through rolling read prioritizations
US10268376B2 (en) 2015-04-30 2019-04-23 International Business Machines Corporation Automated deployment and assignment of access devices in a dispersed storage network
US10268374B2 (en) 2010-02-27 2019-04-23 International Business Machines Corporation Redundant array of independent discs and dispersed storage network system re-director
US10268545B2 (en) 2014-09-08 2019-04-23 International Business Machines Corporation Using reinforcement learning to select a DS processing unit
US10275185B2 (en) 2015-02-27 2019-04-30 International Business Machines Corporation Fail-in-place supported via decentralized or Distributed Agreement Protocol (DAP)
US10277490B2 (en) 2016-07-19 2019-04-30 International Business Machines Corporation Monitoring inter-site bandwidth for rebuilding
US10282440B2 (en) 2015-03-31 2019-05-07 International Business Machines Corporation Prioritizing rebuilding of encoded data slices
US10289505B2 (en) 2009-12-29 2019-05-14 International Business Machines Corporation Dispersed multi-media content for a centralized digital video storage system
US10289318B2 (en) 2010-11-01 2019-05-14 International Business Machines Corporation Adjusting optimistic writes in a dispersed storage network
US10289342B2 (en) 2015-01-30 2019-05-14 International Business Machines Corporation Data access optimization protocol in a dispersed storage network
US10296263B2 (en) 2014-04-30 2019-05-21 International Business Machines Corporation Dispersed bloom filter for determining presence of an object
US10298684B2 (en) 2011-04-01 2019-05-21 International Business Machines Corporation Adaptive replication of dispersed data to improve data access performance
US10298957B2 (en) 2010-10-06 2019-05-21 International Business Machines Corporation Content-based encoding in a multiple routing path communications system
US10304096B2 (en) 2013-11-01 2019-05-28 International Business Machines Corporation Renting a pipe to a storage system
US10310763B2 (en) 2013-02-05 2019-06-04 International Business Machines Corporation Forming a distributed storage network memory without namespace aware distributed storage units
US10318445B2 (en) 2011-11-28 2019-06-11 International Business Machines Corporation Priority level adaptation in a dispersed storage network
US10318382B2 (en) 2014-01-31 2019-06-11 International Business Machines Corporation Determining missing encoded data slices
US10318549B2 (en) 2012-09-13 2019-06-11 International Business Machines Corporation Batching modifications to nodes in a dispersed index
US10324657B2 (en) 2015-05-29 2019-06-18 International Business Machines Corporation Accounting for data whose rebuilding is deferred
US10324791B2 (en) 2010-11-01 2019-06-18 International Business Machines Corporation Selectable parallel processing of dispersed storage error encoding
US10324855B2 (en) 2017-06-23 2019-06-18 International Business Machines Corporation Associating a processing thread and memory section to a memory device
US10331698B2 (en) 2012-09-13 2019-06-25 International Business Machines Corporation Rebuilding data in a dispersed storage network
US10331519B2 (en) 2012-10-08 2019-06-25 International Business Machines Corporation Application of secret sharing schemes at multiple levels of a dispersed storage network
US10331518B2 (en) 2012-08-31 2019-06-25 International Business Machines Corporation Encoding data in a dispersed storage network
US10334045B2 (en) 2016-06-06 2019-06-25 International Business Machines Corporation Indicating multiple encoding schemes in a dispersed storage network
US10331384B2 (en) 2015-03-31 2019-06-25 International Business Machines Corporation Storing data utilizing a maximum accessibility approach in a dispersed storage network
US10339003B2 (en) 2017-06-01 2019-07-02 International Business Machines Corporation Processing data access transactions in a dispersed storage network using source revision indicators
US10346218B2 (en) 2011-12-12 2019-07-09 International Business Machines Corporation Partial task allocation in a dispersed storage network
US10348829B2 (en) 2016-08-15 2019-07-09 International Business Machines Corporation Auto indexing with customizable metadata
US10348640B2 (en) 2011-12-12 2019-07-09 International Business Machines Corporation Partial task execution in a dispersed storage network
US10353772B2 (en) 2016-05-31 2019-07-16 International Business Machines Corporation Selecting data for storage in a dispersed storage network
US10356177B2 (en) 2005-09-30 2019-07-16 International Business Machines Corporation Prioritizing ranges to rebuild based on namespace health
US10360103B2 (en) 2016-07-18 2019-07-23 International Business Machines Corporation Focused storage pool expansion to prevent a performance degradation
US10361813B2 (en) 2017-06-16 2019-07-23 International Business Machine Corporation Using slice routers for improved storage placement determination
US10360391B2 (en) 2017-04-03 2019-07-23 International Business Machines Corporation Verifiable keyed all-or-nothing transform
US10365969B2 (en) 2011-11-01 2019-07-30 International Business Machines Corporation Multiple wireless communication systems stream slices based on geography
US10372381B2 (en) 2017-06-05 2019-08-06 International Business Machines Corporation Implicit leader election in a distributed storage network
US10372350B2 (en) 2010-11-29 2019-08-06 Pure Storage, Inc. Shared ownership of namespace ranges
US10372380B2 (en) 2017-03-01 2019-08-06 International Business Machines Corporation Asserting integrity with a verifiable codec
US10372686B2 (en) 2009-12-29 2019-08-06 International Business Machines Corporation Policy-based storage in a dispersed storage network
US10379773B2 (en) 2016-08-29 2019-08-13 International Business Machines Corporation Storage unit for use in a dispersed storage network
US10379778B2 (en) 2016-08-18 2019-08-13 International Business Machines Corporation Using a master encryption key to sanitize a dispersed storage network memory
US10379942B2 (en) 2017-09-27 2019-08-13 International Business Machines Corporation Efficient transfer of objects between containers on the same vault
US10379744B2 (en) 2016-07-21 2019-08-13 International Business Machines Corporation System for collecting end-user feedback and usability metrics
US10382553B2 (en) 2017-02-20 2019-08-13 International Business Machines Corporation Zone storage—resilient and efficient storage transactions
US10379961B2 (en) 2017-04-11 2019-08-13 International Business Machines Corporation Ensuring metadata and index consistency using write intents
US10387070B2 (en) 2015-03-31 2019-08-20 Pure Storage, Inc. Migrating data in response to adding incremental storage resources in a dispersed storage network
US10387252B2 (en) 2014-12-31 2019-08-20 Pure Storage, Inc. Synchronously storing data in a plurality of dispersed storage networks
US10389814B2 (en) 2005-09-30 2019-08-20 Pure Storage, Inc. Prioritizing memory devices to replace based on namespace health
US10387079B2 (en) 2016-09-09 2019-08-20 International Business Machines Corporation Placement of dispersed storage data based on requestor properties
US10389683B2 (en) 2016-08-26 2019-08-20 International Business Machines Corporation Securing storage units in a dispersed storage network
US10387071B2 (en) 2011-11-28 2019-08-20 Pure Storage, Inc. On-the-fly cancellation of unnecessary read requests
US10387286B2 (en) 2016-06-30 2019-08-20 International Business Machines Corporation Managing configuration updates in a dispersed storage network
US10387067B2 (en) 2015-02-27 2019-08-20 Pure Storage, Inc. Optimizing data storage in a dispersed storage network
US10389845B2 (en) 2009-10-29 2019-08-20 Pure Storage, Inc. Determining how to service requests based on several indicators
US10395043B2 (en) 2016-07-29 2019-08-27 International Business Machines Corporation Securely storing data in an elastically scalable dispersed storage network
US10394650B2 (en) 2016-06-03 2019-08-27 International Business Machines Corporation Multiple writes using inter-site storage unit relationship
US10394468B2 (en) 2017-02-23 2019-08-27 International Business Machines Corporation Handling data slice revisions in a dispersed storage network
US10394630B2 (en) 2016-10-26 2019-08-27 International Business Machines Corporation Estimating relative data importance in a dispersed storage network
US10394476B2 (en) 2014-04-30 2019-08-27 Pure Storage, Inc. Multi-level stage locality selection on a large system
US10404410B2 (en) 2015-02-27 2019-09-03 Pure Storage, Inc. Storage unit (SU) report cards
US10402393B2 (en) 2012-03-02 2019-09-03 Pure Storage, Inc. Slice migration in a dispersed storage network
US10402423B2 (en) 2012-09-13 2019-09-03 Pure Storage, Inc. Sliding windows for batching index updates
US10402395B2 (en) 2014-09-05 2019-09-03 Pure Storage, Inc. Facilitating data consistency in a dispersed storage network
US10402271B2 (en) 2014-12-02 2019-09-03 Pure Storage, Inc. Overcoming bottlenecks in zero information gain (ZIG) rebuild operations
US10402122B2 (en) 2015-05-29 2019-09-03 Pure Storage, Inc. Transferring encoded data slices in a dispersed storage network
US10402270B2 (en) 2013-01-04 2019-09-03 Pure Storage, Inc. Deterministically determining affinity for a source name range
US10409678B2 (en) 2012-08-31 2019-09-10 Pure Storage, Inc. Self-optimizing read-ahead
US10409661B2 (en) 2017-09-29 2019-09-10 International Business Machines Corporation Slice metadata for optimized dispersed storage network memory storage strategies
US10409772B2 (en) 2015-02-27 2019-09-10 Pure Storage, Inc. Accessing serially stored data in a dispersed storage network
US10409679B2 (en) 2012-08-31 2019-09-10 Pure Storage, Inc. Migrating data slices in a dispersed storage network
US10409522B2 (en) 2015-05-29 2019-09-10 Pure Storage, Inc. Reclaiming storage capacity in a dispersed storage network
US10416930B2 (en) 2016-07-21 2019-09-17 International Business Machines Corporation Global access permit listing
US10419538B2 (en) 2016-04-26 2019-09-17 International Business Machines Corporation Selecting memory for data access in a dispersed storage network
US10417253B2 (en) 2012-09-13 2019-09-17 Pure Storage, Inc. Multi-level data storage in a dispersed storage network
US10423359B2 (en) 2014-12-31 2019-09-24 Pure Storage, Inc. Linking common attributes among a set of synchronized vaults
US10423490B2 (en) 2015-01-30 2019-09-24 Pure Storage, Inc. Read-source requests to support bundled writes in a distributed storage system
US10423502B2 (en) 2015-02-27 2019-09-24 Pure Storage, Inc. Stand-by distributed storage units
US10423491B2 (en) 2013-01-04 2019-09-24 Pure Storage, Inc. Preventing multiple round trips when writing to target widths
US10423497B2 (en) 2017-11-28 2019-09-24 International Business Machines Corporation Mechanism for representing system configuration changes as a series of objects writable to an object storage container
US10430107B2 (en) 2015-05-29 2019-10-01 Pure Storage, Inc. Identifying stored data slices during a slice migration activity in a dispersed storage network
US10430122B2 (en) 2013-02-05 2019-10-01 Pure Storage, Inc. Using partial rebuilding to change information dispersal algorithm (IDA)
US10430276B2 (en) 2012-06-25 2019-10-01 Pure Storage, Inc. Optimal orderings of processing unit priorities in a dispersed storage network
US10432726B2 (en) 2005-09-30 2019-10-01 Pure Storage, Inc. Last-resort operations to save at-risk-data
US10437677B2 (en) 2015-02-27 2019-10-08 Pure Storage, Inc. Optimized distributed rebuilding within a dispersed storage network
US10437676B2 (en) 2015-02-27 2019-10-08 Pure Storage, Inc. Urgent reads and using data source health to determine error recovery procedures
US10440105B2 (en) 2014-06-30 2019-10-08 Pure Storage, Inc. Using a decentralized agreement protocol to rank storage locations for target width
US10440116B2 (en) 2015-01-30 2019-10-08 Pure Storage, Inc. Minimizing data movement through rotation of spare memory devices
US10440115B2 (en) 2015-02-27 2019-10-08 Pure Storage, Inc. Write intent messaging in a dispersed storage network
US10437515B2 (en) 2015-03-31 2019-10-08 Pure Storage, Inc. Selecting storage units in a dispersed storage network
US10437678B2 (en) 2011-11-01 2019-10-08 Pure Storage, Inc. Updating an encoded data slice
US10447471B2 (en) 2012-06-05 2019-10-15 Pure Storage, Inc. Systematic secret sharing
US10447767B2 (en) 2010-04-26 2019-10-15 Pure Storage, Inc. Resolving a performance issue within a dispersed storage network
US10448062B2 (en) 2016-10-26 2019-10-15 International Business Machines Corporation Pre-fetching media content to reduce peak loads
US10454678B2 (en) 2011-08-17 2019-10-22 Pure Storage, Inc. Accesor-based audit trails
US10452317B2 (en) 2014-12-31 2019-10-22 Pure Storage, Inc. DAP redistribution operation within a dispersed storage network
US10459796B2 (en) 2016-07-20 2019-10-29 International Business Machines Corporation Prioritizing rebuilding based on a longevity estimate of the rebuilt slice
US10459790B2 (en) 2016-07-26 2019-10-29 International Business Machines Corporation Elastic storage in a dispersed storage network
US10459797B2 (en) 2014-06-30 2019-10-29 Pure Storage, Inc. Making trade-offs between rebuild scanning and failing memory device flexibility
US10467097B2 (en) 2017-06-02 2019-11-05 International Business Machines Corporation Indicating data health in a DSN memory
US10474395B2 (en) 2012-06-05 2019-11-12 Pure Storage, Inc. Abstracting namespace mapping in a dispersed storage network through multiple hierarchies
US10481832B2 (en) 2014-12-02 2019-11-19 Pure Storage, Inc. Applying a probability function to avoid storage operations for already-deleted data
US10484474B2 (en) 2013-08-29 2019-11-19 Pure Storage, Inc. Rotating offline DS units
US10481833B2 (en) 2014-10-29 2019-11-19 Pure Storage, Inc. Transferring data encoding functions in a distributed storage network
US10481977B2 (en) 2016-10-27 2019-11-19 International Business Machines Corporation Dispersed storage of error encoded data objects having multiple resolutions
US10489247B2 (en) 2014-12-31 2019-11-26 Pure Storage, Inc. Generating time-ordered globally unique revision numbers
US10489071B2 (en) 2013-08-29 2019-11-26 Pure Storage, Inc. Vault provisioning within dispersed or distributed storage network (DSN)
US10491386B2 (en) 2017-06-01 2019-11-26 International Business Machines Corporation Slice-level keyed encryption with support for efficient rekeying
US10498823B2 (en) 2015-01-30 2019-12-03 Pure Storage, Inc. Optimally apportioning rebuilding resources
US10496500B2 (en) 2011-11-01 2019-12-03 Pure Storage, Inc. Preemptively reading extra encoded data slices
US10498822B2 (en) 2015-01-30 2019-12-03 Pure Storage, Inc. Adaptive scanning rates
US10506045B2 (en) 2015-01-30 2019-12-10 Pure Storage, Inc. Memory access using deterministic function and secure seed
US10503591B2 (en) 2015-02-27 2019-12-10 Pure Storage, Inc. Selecting retrieval locations in a dispersed storage network
US10503592B2 (en) 2014-12-02 2019-12-10 Pure Storage, Inc. Overcoming bottlenecks in partial and traditional rebuild operations
US10509699B2 (en) 2017-08-07 2019-12-17 International Business Machines Corporation Zone aware request scheduling and data placement
US10511665B2 (en) 2015-01-30 2019-12-17 Pure Storage, Inc. Efficient resource reclamation after deletion of slice from common file
US10509577B2 (en) 2014-06-05 2019-12-17 Pure Storage, Inc. Reliable storage in a dispersed storage network
US10514857B2 (en) 2013-08-29 2019-12-24 Pure Storage, Inc. Dynamic adjusting of parameters based on resource scoring
US10521298B2 (en) 2014-12-02 2019-12-31 Pure Storage, Inc. Temporarily storing dropped and rebuilt slices in a DSN memory
US10523241B2 (en) 2015-05-29 2019-12-31 Pure Storage, Inc. Object fan out write operation
US10530862B2 (en) 2015-01-30 2020-01-07 Pure Storage, Inc. Determining slices to rebuild from low-level failures
US10528282B2 (en) 2015-03-31 2020-01-07 Pure Storage, Inc. Modifying and utilizing a file structure in a dispersed storage network
US10528425B2 (en) 2015-02-27 2020-01-07 Pure Storage, Inc. Transitioning to an optimized data storage approach in a dispersed storage network
US10530861B2 (en) 2015-02-27 2020-01-07 Pure Storage, Inc. Utilizing multiple storage pools in a dispersed storage network
US10534548B2 (en) 2017-06-20 2020-01-14 International Business Machines Corporation Validating restricted operations on a client using trusted environments
US10534668B2 (en) 2015-02-27 2020-01-14 Pure Storage, Inc. Accessing data in a dispersed storage network
US10534661B2 (en) 2015-03-31 2020-01-14 Pure Storage, Inc. Selecting a storage error abatement alternative in a dispersed storage network
US10534666B2 (en) 2016-07-14 2020-01-14 International Business Machines Corporation Determining storage requirements based on licensing right in a dispersed storage network
US10540247B2 (en) 2016-11-10 2020-01-21 International Business Machines Corporation Handling degraded conditions using a redirect module
US10540120B2 (en) 2017-11-14 2020-01-21 International Business Machines Corporation Contention avoidance on associative commutative updates
US10540111B2 (en) 2017-06-28 2020-01-21 International Business Machines Corporation Managing data container instances in a dispersed storage network
US10545699B2 (en) 2017-04-11 2020-01-28 International Business Machines Corporation Dynamic retention policies and optional deletes
US10547615B2 (en) 2016-09-12 2020-01-28 International Business Machines Corporation Security response protocol based on security alert encoded data slices of a distributed storage network
US10552341B2 (en) 2017-02-17 2020-02-04 International Business Machines Corporation Zone storage—quickly returning to a state of consistency following an unexpected event
US10554752B2 (en) 2016-07-20 2020-02-04 International Business Machines Corporation Efficient transfer of encoded data slice sets to new or alternate storage units
US10558389B2 (en) 2016-09-20 2020-02-11 International Business Machines Corporation Per-storage class quality of service (QoS) management within a distributed storage network (DSN) where the DSN stores data using dispersed storage error decoding/encoding
US10558592B2 (en) 2011-11-28 2020-02-11 Pure Storage, Inc. Priority level adaptation in a dispersed storage network
US10558396B2 (en) 2016-09-14 2020-02-11 International Business Machines Corporation Pre-caching data according to a current or predicted requester location
US10558527B2 (en) 2014-12-02 2020-02-11 Pure Storage, Inc. Rebuilding strategy in memory managed multi-site duplication
US10558621B2 (en) 2012-12-05 2020-02-11 Pure Storage, Inc. Lock stealing writes for improved reliability
US10567509B2 (en) 2017-05-15 2020-02-18 International Business Machines Corporation Rebuilding derived content
US10564852B2 (en) 2016-06-25 2020-02-18 International Business Machines Corporation Method and system for reducing memory device input/output operations
US10565392B2 (en) 2017-11-28 2020-02-18 International Business Machines Corporation Secure and verifiable update operations
US10579451B2 (en) 2015-02-27 2020-03-03 Pure Storage, Inc. Pro-actively preparing a dispersed storage network memory for higher-loads
US10581807B2 (en) 2016-08-29 2020-03-03 International Business Machines Corporation Using dispersal techniques to securely store cryptographic resources and respond to attacks
US10579309B2 (en) 2017-02-16 2020-03-03 International Business Machines Corporation Method for increasing throughput in a distributed storage network
US10585607B2 (en) 2016-11-10 2020-03-10 International Business Machines Corporation Determining an optimum selection of functions for units in a DSN memory
US10585748B2 (en) 2017-09-29 2020-03-10 International Business Machines Corporation Scalable cloud—assigning scores to requesters and treating requests differently based on those scores
US10585751B2 (en) 2016-10-27 2020-03-10 International Business Machines Corporation Partial rebuild operation within a dispersed storage network including local memory and cloud-based alternative memory
US10587691B2 (en) 2012-12-05 2020-03-10 Pure Storage, Inc. Impatient writes
US10592109B2 (en) 2014-02-26 2020-03-17 Pure Storage, Inc. Selecting storage resources in a dispersed storage network
US10594790B2 (en) 2017-06-28 2020-03-17 International Business Machines Corporation Data compression in a dispersed storage network
US10592132B2 (en) 2015-01-30 2020-03-17 Pure Storage, Inc. Read-foreign-slices request for improved read efficiency with bundled writes
US10594793B2 (en) 2015-01-30 2020-03-17 Pure Storage, Inc. Read-prepare requests to multiple memories
US10599502B2 (en) 2017-08-07 2020-03-24 International Business Machines Corporation Fault detection and recovery in a distributed storage network
US10601918B2 (en) 2013-08-29 2020-03-24 Pure Storage, Inc. Rotating inactive storage units in a distributed storage network
US10606700B2 (en) 2012-10-08 2020-03-31 Pure Storage, Inc. Enhanced dispersed storage error encoding using multiple encoding layers
US10613936B2 (en) 2014-07-31 2020-04-07 Pure Storage, Inc. Fractional slices in a distributed storage system
US10613798B2 (en) 2015-05-29 2020-04-07 Pure Storage, Inc. Slice fanout write request
US10621044B2 (en) 2012-04-25 2020-04-14 Pure Storage, Inc. Mapping slice groupings in a dispersed storage network
US10623495B2 (en) 2014-12-31 2020-04-14 Pure Storage, Inc. Keeping synchronized writes from getting out of synch
US10620878B2 (en) 2015-01-30 2020-04-14 Pure Storage, Inc. Write threshold plus value in dispersed storage network write operations
US10621021B2 (en) 2013-02-05 2020-04-14 Pure Storage, Inc. Using dispersed data structures to point to slice or date source replicas
US10621042B2 (en) 2014-12-31 2020-04-14 Pure Storage, Inc. Vault transformation within a dispersed storage network
US10628399B2 (en) 2016-04-29 2020-04-21 International Business Machines Corporation Storing data in a dispersed storage network with consistency
US10628245B2 (en) 2014-04-02 2020-04-21 Pure Storage, Inc. Monitoring of storage units in a dispersed storage network
US10635312B2 (en) 2014-02-26 2020-04-28 Pure Storage, Inc. Recovering data in a dispersed storage network
US10642532B2 (en) 2017-02-28 2020-05-05 International Business Machines Corporation Storing data sequentially in zones in a dispersed storage network
US10644874B2 (en) 2014-07-31 2020-05-05 Pure Storage, Inc. Limiting brute force attacks against dispersed credentials in a distributed storage system
US10642992B2 (en) 2013-01-04 2020-05-05 Pure Storage, Inc. Password augmented all-or-nothin transform
US10642489B2 (en) 2013-02-26 2020-05-05 Pure Storage, Inc. Determining when to initiate an intra-distributed storage unit rebuild vs. an inter-distributed storage unit rebuild
US10642687B2 (en) 2014-12-31 2020-05-05 Pure Storage, Inc. Pessimistic reads and other smart-read enhancements with synchronized vaults
US10651975B2 (en) 2012-08-02 2020-05-12 Pure Storage, Inc. Forwarding data amongst cooperative DSTN processing units of a massive data ingestion system
US10652350B2 (en) 2016-06-06 2020-05-12 International Business Machines Corporation Caching for unique combination reads in a dispersed storage network
US10656866B2 (en) 2014-12-31 2020-05-19 Pure Storage, Inc. Unidirectional vault synchronization to support tiering
US10657000B2 (en) 2015-02-27 2020-05-19 Pure Storage, Inc. Optimizing data storage in a dispersed storage network
US10664360B2 (en) 2013-02-05 2020-05-26 Pure Storage, Inc. Identifying additional resources to accelerate rebuildling
US10666596B2 (en) 2011-12-12 2020-05-26 Pure Storage, Inc. Messaging via a shared memory of a distributed computing system
US10673946B2 (en) 2014-06-30 2020-06-02 Pure Storage, Inc. Using separate weighting scores for different types of data in a decentralized agreement protocol
US10671585B2 (en) 2012-01-31 2020-06-02 Pure Storage, Inc. Storing indexed data to a dispersed storage network
US10671746B2 (en) 2017-08-28 2020-06-02 International Business Machines Corporation Controlling access when processing intents in a dispersed storage network
US10681134B2 (en) 2013-07-31 2020-06-09 Pure Storage, Inc. Accelerated learning in adaptive rebuilding by applying observations to other samples
US10681138B2 (en) 2014-04-02 2020-06-09 Pure Storage, Inc. Storing and retrieving multi-format content in a distributed storage network
US10678638B2 (en) 2014-02-26 2020-06-09 Pure Storage, Inc. Resolving write conflicts in a dispersed storage network
US10678619B2 (en) 2011-07-27 2020-06-09 Pure Storage, Inc. Unified logs and device statistics
US10681135B2 (en) 2017-12-08 2020-06-09 International Business Machines Corporation Generating slices from a broadcast message and a recipient identity
US10693640B2 (en) 2017-03-17 2020-06-23 International Business Machines Corporation Use of key metadata during write and read operations in a dispersed storage network memory
US10701213B2 (en) 2014-09-05 2020-06-30 Suse Llc Dynamically generating an aggregation routine
US10713374B2 (en) 2015-03-31 2020-07-14 Pure Storage, Inc. Resolving detected access anomalies in a dispersed storage network
US10719499B2 (en) 2016-06-06 2020-07-21 INTERNATIONAL BUSINESS MACHINES CORPORATIOb Establishing distributed consensus via alternate voting strategies in a dispersed storage network
US10735545B2 (en) 2016-06-06 2020-08-04 International Business Machines Corporation Routing vault access requests in a dispersed storage network
US10740180B2 (en) 2015-01-30 2020-08-11 Pure Storage, Inc. Storing and retrieving data using proxies
US10747616B2 (en) 2015-03-31 2020-08-18 Pure Storage, Inc. Adapting rebuilding of encoded data slices in a dispersed storage network
US10757187B2 (en) 2009-10-29 2020-08-25 Pure Storage, Inc. Streaming all-or-nothing encoding with random offset support
US10761917B2 (en) 2014-04-02 2020-09-01 Pure Storage, Inc. Using global namespace addressing in a dispersed storage network
US10769016B2 (en) 2014-02-26 2020-09-08 Pure Storage, Inc. Storing a plurality of correlated data in a dispersed storage network
US10768833B2 (en) 2010-11-01 2020-09-08 Pure Storage, Inc. Object dispersal load balancing
US10769015B2 (en) 2016-07-19 2020-09-08 International Business Machines Corporation Throttling access requests at different layers of a DSN memory
US10785194B2 (en) 2017-12-07 2020-09-22 International Business Machines Corporation Processing intents using trusted entities in a dispersed storage network
US10782921B2 (en) 2017-01-25 2020-09-22 International Business Machines Corporation Non-writing device finalization of a write operation initiated by another device
US10789128B2 (en) 2015-05-29 2020-09-29 Pure Storage, Inc. External healing mode for a dispersed storage network memory
US10795766B2 (en) 2012-04-25 2020-10-06 Pure Storage, Inc. Mapping slice groupings in a dispersed storage network
US10802915B2 (en) 2015-01-30 2020-10-13 Pure Storage, Inc. Time based storage of encoded data slices
US10802763B2 (en) 2010-11-29 2020-10-13 Pure Storage, Inc. Remote storage verification
US10802732B2 (en) 2014-04-30 2020-10-13 Pure Storage, Inc. Multi-level stage locality selection on a large system
US10805042B2 (en) 2010-11-01 2020-10-13 Pure Storage, Inc. Creating transmission data slices for use in a dispersed storage network
US10802713B2 (en) 2017-09-29 2020-10-13 International Business Machines Corporation Requester-associated storage entity data
US10831600B1 (en) 2014-06-05 2020-11-10 Pure Storage, Inc. Establishing an operation execution schedule in a storage network
US10838664B2 (en) 2015-05-29 2020-11-17 Pure Storage, Inc. Determining a storage location according to legal requirements
US10855769B2 (en) 2005-09-30 2020-12-01 Pure Storage, Inc. Prioritizing memory devices to replace based on namespace health
US10852957B2 (en) 2015-03-31 2020-12-01 Pure Storage, Inc. Migration agent employing moveslice request
US10860424B1 (en) 2005-09-30 2020-12-08 Pure Storage, Inc. Background verification processing in a storage network
US10866754B2 (en) 2010-04-26 2020-12-15 Pure Storage, Inc. Content archiving in a distributed storage network
US10891058B2 (en) 2015-05-29 2021-01-12 Pure Storage, Inc. Encoding slice verification information to support verifiable rebuilding
US10891390B1 (en) 2014-04-02 2021-01-12 Pure Storage, Inc. Adjusting data storage efficiency of data in a storage network
US10911230B2 (en) 2010-05-19 2021-02-02 Pure Storage, Inc. Securely activating functionality of a computing device in a dispersed storage network
US10915261B2 (en) 2015-03-31 2021-02-09 Pure Storage, Inc. Selecting a set of storage units in a distributed storage network
US10922181B2 (en) 2014-01-06 2021-02-16 Pure Storage, Inc. Using storage locations greater than an IDA width in a dispersed storage network
US10922179B2 (en) 2010-11-29 2021-02-16 Pure Storage, Inc. Post rebuild verification
US10936452B2 (en) 2018-11-14 2021-03-02 International Business Machines Corporation Dispersed storage network failover units used to improve local reliability
US10938418B2 (en) 2005-09-30 2021-03-02 Pure Storage, Inc. Online disk replacement/removal
US10949301B2 (en) 2011-06-06 2021-03-16 Pure Storage, Inc. Pre-positioning pre-stored content in a content distribution system
US10956292B1 (en) 2010-04-26 2021-03-23 Pure Storage, Inc. Utilizing integrity information for data retrieval in a vast storage system
US10963180B2 (en) 2015-03-31 2021-03-30 Pure Storage, Inc. Adding incremental storage resources in a dispersed storage network
US10970168B2 (en) 2010-10-06 2021-04-06 Pure Storage, Inc. Adjusting dispersed storage error encoding parameters based on path performance
US10977194B2 (en) 2011-11-28 2021-04-13 Pure Storage, Inc. Securely storing random keys in a dispersed storage network
US11016702B2 (en) 2011-07-27 2021-05-25 Pure Storage, Inc. Hierarchical event tree
US11036392B2 (en) 2013-02-26 2021-06-15 Pure Storage, Inc. Determining when to use convergent encryption
US11055177B2 (en) 2015-03-31 2021-07-06 Pure Storage, Inc. Correlating operational information with an error condition in a dispersed storage network
US11068163B1 (en) 2010-08-02 2021-07-20 Pure Storage, Inc. Storing a credential in a storage network
US11080138B1 (en) 2010-04-26 2021-08-03 Pure Storage, Inc. Storing integrity information in a vast storage system
US11093327B1 (en) 2012-06-25 2021-08-17 Pure Storage, Inc. Failure abatement approach for failed storage units common to multiple vaults
US11099763B1 (en) 2014-06-30 2021-08-24 Pure Storage, Inc. Migrating generational storage to a decentralized agreement protocol paradigm
US11115221B2 (en) 2015-05-29 2021-09-07 Pure Storage, Inc. Verifying a rebuilt encoded data slice using slice verification information
US11169731B2 (en) 2016-10-31 2021-11-09 International Business Machines Corporation Managing storage resources in a dispersed storage network
US20210350031A1 (en) * 2017-04-17 2021-11-11 EMC IP Holding Company LLC Method and device for managing storage system
US11188665B2 (en) 2015-02-27 2021-11-30 Pure Storage, Inc. Using internal sensors to detect adverse interference and take defensive actions
US11204836B1 (en) 2014-01-31 2021-12-21 Pure Storage, Inc. Using trap slices for anomaly detection in a distributed storage network
US11221916B2 (en) 2013-07-01 2022-01-11 Pure Storage, Inc. Prioritized data reconstruction in a dispersed storage network
US11221917B1 (en) 2005-09-30 2022-01-11 Pure Storage, Inc. Integrity processing in a dispersed storage network
US11226980B2 (en) 2017-03-13 2022-01-18 International Business Machines Corporation Replicating containers in object storage using intents
US11226860B1 (en) 2013-05-30 2022-01-18 Pure Storage, Inc. Difference based rebuild list scanning
US11232093B2 (en) 2012-03-02 2022-01-25 Pure Storage, Inc. Slice migration in a dispersed storage network
US11272009B1 (en) 2005-09-30 2022-03-08 Pure Storage, Inc. Managed data slice maintenance in a distributed storage system
US11301592B2 (en) 2010-01-28 2022-04-12 Pure Storage, Inc. Distributed storage with data obfuscation and method for use therewith
US11307930B1 (en) 2010-11-29 2022-04-19 Pure Storage, Inc. Optimized selection of participants in distributed data rebuild/verification
US11329830B1 (en) 2011-11-01 2022-05-10 Pure Storage, Inc. Dispersed credentials
US11327674B2 (en) 2012-06-05 2022-05-10 Pure Storage, Inc. Storage vault tiering and data migration in a distributed storage network
US11334425B1 (en) 2011-09-06 2022-05-17 Pure Storage, Inc. Transmitting synchronized data streams in a distributed storage network
US11340988B2 (en) 2005-09-30 2022-05-24 Pure Storage, Inc. Generating integrity information in a vast storage system
US11340993B2 (en) 2014-01-06 2022-05-24 Pure Storage, Inc. Deferred rebuilding with alternate storage locations
US11347590B1 (en) 2014-04-02 2022-05-31 Pure Storage, Inc. Rebuilding data in a distributed storage network
US11360851B2 (en) 2012-08-31 2022-06-14 Pure Storage, Inc. Duplicating authentication information between connections
US11360852B1 (en) 2012-06-25 2022-06-14 Pure Storage, Inc. Selection of memory in a distributed data storage network
US11398988B1 (en) 2014-06-30 2022-07-26 Pure Storage, Inc. Selection of access resources in a distributed storage network
US11412041B2 (en) 2018-06-25 2022-08-09 International Business Machines Corporation Automatic intervention of global coordinator
US11416149B1 (en) 2009-12-29 2022-08-16 Pure Storage, Inc. Selecting a processing unit in accordance with a customizable data processing plan
US11418580B2 (en) 2011-04-01 2022-08-16 Pure Storage, Inc. Selective generation of secure signatures in a distributed storage network
US11416339B1 (en) 2005-09-30 2022-08-16 Pure Storage, Inc. Validating requests based on stored vault information
US11416340B1 (en) 2013-01-04 2022-08-16 Pure Storage, Inc. Storage system with multiple storage types in a vast storage network
US11429486B1 (en) 2010-02-27 2022-08-30 Pure Storage, Inc. Rebuilding data via locally decodable redundancy in a vast storage network
US11442921B1 (en) 2014-09-05 2022-09-13 Pure Storage, Inc. Data access in a dispersed storage network with consistency
US11463420B1 (en) 2011-12-12 2022-10-04 Pure Storage, Inc. Storage unit partial task processing
US11474958B1 (en) 2011-11-28 2022-10-18 Pure Storage, Inc. Generating and queuing system messages with priorities in a storage network
US11474903B1 (en) 2005-09-30 2022-10-18 Pure Storage, Inc. Rebuilding of encoded data slices using locally decodable code segments
US11543964B1 (en) 2013-01-04 2023-01-03 Pure Storage, Inc. Efficient rebuilding of an encoded data slice
US11543963B1 (en) 2013-07-31 2023-01-03 Pure Storage, Inc. Storage unit shutdown in a distributed storage network using a load-balancer
US11593026B2 (en) 2020-03-06 2023-02-28 International Business Machines Corporation Zone storage optimization using predictive protocol patterns
US11604707B2 (en) 2014-12-31 2023-03-14 Pure Storage, Inc. Handling failures when synchronizing objects during a write operation
US11606431B2 (en) 2014-06-30 2023-03-14 Pure Storage, Inc. Maintaining failure independence for storage of a set of encoded data slices
US11620185B2 (en) 2005-09-30 2023-04-04 Pure Storage, Inc. Integrity processing in a dispersed storage network
US11669546B2 (en) 2015-06-30 2023-06-06 Pure Storage, Inc. Synchronizing replicated data in a storage network
US11728964B2 (en) 2014-07-31 2023-08-15 Pure Storage, Inc. Performance aided data migration in a distributed storage network
US11740972B1 (en) 2010-05-19 2023-08-29 Pure Storage, Inc. Migrating data in a vast storage network
US11782789B2 (en) 2015-07-31 2023-10-10 Pure Storage, Inc. Encoding data and associated metadata in a storage network
US11789631B2 (en) 2010-11-29 2023-10-17 Pure Storage, Inc. Utilizing metadata storage trees in a vast storage network
US11836369B1 (en) 2015-02-27 2023-12-05 Pure Storage, Inc. Storing data in an expanded storage pool of a vast storage network
US11841770B2 (en) 2005-09-30 2023-12-12 Pure Storage, Inc. Storage unit connection security in a storage network and methods for use therewith
US11853547B1 (en) 2011-05-09 2023-12-26 Pure Storage, Inc. Generating audit record data files for a transaction in a storage network
US11868498B1 (en) 2009-04-20 2024-01-09 Pure Storage, Inc. Storage integrity processing in a storage network
US11909418B1 (en) 2005-09-30 2024-02-20 Pure Storage, Inc. Access authentication in a dispersed storage network
US11907060B2 (en) 2011-09-06 2024-02-20 Pure Storage, Inc. Coding of data streams in a vast storage network
US11956312B2 (en) 2023-02-21 2024-04-09 Pure Storage, Inc. Testing a storage unit in a storage network

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8839391B2 (en) 2009-02-05 2014-09-16 Wwpass Corporation Single token authentication
US8752153B2 (en) 2009-02-05 2014-06-10 Wwpass Corporation Accessing data based on authenticated user, provider and system
US8751829B2 (en) 2009-02-05 2014-06-10 Wwpass Corporation Dispersed secure data storage and retrieval
US8713661B2 (en) 2009-02-05 2014-04-29 Wwpass Corporation Authentication service
JP5099100B2 (en) * 2009-10-20 2012-12-12 富士通株式会社 Billing amount calculation program, billing amount calculation apparatus, and billing amount calculation method
US8656180B2 (en) 2011-12-06 2014-02-18 Wwpass Corporation Token activation
US8972719B2 (en) 2011-12-06 2015-03-03 Wwpass Corporation Passcode restoration
US8555079B2 (en) 2011-12-06 2013-10-08 Wwpass Corporation Token management
US10181050B2 (en) * 2016-06-21 2019-01-15 Mastercard International Incorporated Method and system for obfuscation of granular data while retaining data privacy
CN107992555B (en) * 2017-11-28 2021-08-24 鲁东大学 Method for storing and reading raster data

Citations (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4092732A (en) * 1977-05-31 1978-05-30 International Business Machines Corporation System for recovering data stored in failed memory unit
US5485474A (en) * 1988-02-25 1996-01-16 The President And Fellows Of Harvard College Scheme for information dispersal and reconstruction
US5809285A (en) * 1995-12-21 1998-09-15 Compaq Computer Corporation Computer system having a virtual drive array controller
US5890156A (en) * 1996-05-02 1999-03-30 Alcatel Usa, Inc. Distributed redundant database
US5987622A (en) * 1993-12-10 1999-11-16 Tm Patents, Lp Parallel computer system including parallel storage subsystem including facility for correction of data in the event of failure of a storage device in parallel storage subsystem
US5991414A (en) * 1997-09-12 1999-11-23 International Business Machines Corporation Method and apparatus for the secure distributed storage and retrieval of information
US6012159A (en) * 1996-01-17 2000-01-04 Kencast, Inc. Method and system for error-free data transfer
US6058454A (en) * 1997-06-09 2000-05-02 International Business Machines Corporation Method and system for automatically configuring redundant arrays of disk memory devices
US6128277A (en) * 1997-10-01 2000-10-03 California Inst Of Techn Reliable array of distributed computing nodes
US6256688B1 (en) * 1997-12-02 2001-07-03 Casio Computer Co., Ltd. Interface apparatus operable by using floppy disk drive
US6272658B1 (en) * 1997-10-27 2001-08-07 Kencast, Inc. Method and system for reliable broadcasting of data files and streams
US6356949B1 (en) * 1999-01-29 2002-03-12 Intermec Ip Corp. Automatic data collection device that receives data output instruction from data consumer
US6366995B1 (en) * 1998-08-19 2002-04-02 Acuid Corporation Limited System and a method for defining transforms of memory device addresses
US6374336B1 (en) * 1997-12-24 2002-04-16 Avid Technology, Inc. Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6415373B1 (en) * 1997-12-24 2002-07-02 Avid Technology, Inc. Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6418539B1 (en) * 1995-05-25 2002-07-09 Compaq Computer Corporation Continuously available computer memory systems
US20020166079A1 (en) * 2001-01-29 2002-11-07 Ulrich Thomas R. Dynamic data recovery
US20030065617A1 (en) * 2001-06-30 2003-04-03 Watkins Mark Robert Method of billing for utilization of a data storage array, and an array controller therefor
US6609223B1 (en) * 1999-04-06 2003-08-19 Kencast, Inc. Method for packet-level fec encoding, in which on a source packet-by-source packet basis, the error correction contributions of a source packet to a plurality of wildcard packets are computed, and the source packet is transmitted thereafter
US20040024963A1 (en) * 2002-08-05 2004-02-05 Nisha Talagala Method and system for striping data to accommodate integrity metadata
US6785783B2 (en) * 2000-11-30 2004-08-31 International Business Machines Corporation NUMA system with redundant main memory architecture
US6826711B2 (en) * 2000-02-18 2004-11-30 Avamar Technologies, Inc. System and method for data protection with multidimensional parity
US6875768B1 (en) * 1999-07-05 2005-04-05 Nihon Nohyako Co., Ltd. Phthalamide derivatives, intermediates in the production thereof, and agricultural/horticultural insecticides and method for using the same
US6879596B1 (en) * 2001-04-11 2005-04-12 Applied Micro Circuits Corporation System and method for systolic array sorting of information segments
US20050114594A1 (en) * 2003-11-24 2005-05-26 Corbett Peter F. Semi-static distribution technique
US20050125593A1 (en) * 2001-01-11 2005-06-09 Yotta Yotta, Inc. Storage virtualization system and methods
US20050131993A1 (en) * 2003-12-15 2005-06-16 Fatula Joseph J.Jr. Apparatus, system, and method for autonomic control of grid system resources
US20050132070A1 (en) * 2000-11-13 2005-06-16 Redlich Ron M. Data security system and method with editor
US20050144382A1 (en) * 2003-12-29 2005-06-30 Schmisseur Mark A. Method, system, and program for managing data organization
US7003688B1 (en) * 2001-11-15 2006-02-21 Xiotech Corporation System and method for a reserved memory area shared by all redundant storage controllers
US20060047907A1 (en) * 2004-08-30 2006-03-02 Hitachi, Ltd. Storage system and a storage management system
US7024609B2 (en) * 2001-04-20 2006-04-04 Kencast, Inc. System for protecting the transmission of live data streams, and upon reception, for reconstructing the live data streams and recording them into files
US20060156059A1 (en) * 2005-01-13 2006-07-13 Manabu Kitamura Method and apparatus for reconstructing data in object-based storage arrays
US7103824B2 (en) * 2002-07-29 2006-09-05 Robert Halford Multi-dimensional data protection and mirroring method for micro level data
US7103915B2 (en) * 2000-11-13 2006-09-05 Digital Doors, Inc. Data security system and method
US20060224603A1 (en) * 2005-04-05 2006-10-05 Wal-Mart Stores, Inc. System and methods for facilitating a linear grid database with data organization by dimension
US7140044B2 (en) * 2000-11-13 2006-11-21 Digital Doors, Inc. Data security system and method for separation of user communities
US7146644B2 (en) * 2000-11-13 2006-12-05 Digital Doors, Inc. Data security system and method responsive to electronic attacks
US7171493B2 (en) * 2001-12-19 2007-01-30 The Charles Stark Draper Laboratory Camouflage of network traffic to resist attack
US20070079082A1 (en) * 2005-09-30 2007-04-05 Gladwin S C System for rebuilding dispersed data
US20070079081A1 (en) * 2005-09-30 2007-04-05 Cleversafe, Llc Digital data storage system
US20070079083A1 (en) * 2005-09-30 2007-04-05 Gladwin S Christopher Metadata management system for an information dispersed storage system
US7240236B2 (en) * 2004-03-23 2007-07-03 Archivas, Inc. Fixed content distributed data storage using permutation ring encoding

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5454101A (en) 1992-09-15 1995-09-26 Universal Firmware Industries, Ltd. Data storage system with set lists which contain elements associated with parents for defining a logical hierarchy and general record pointers identifying specific data sets
US6175571B1 (en) 1994-07-22 2001-01-16 Network Peripherals, Inc. Distributed memory switching hub
US5774643A (en) 1995-10-13 1998-06-30 Digital Equipment Corporation Enhanced raid write hole protection and recovery
US5802364A (en) 1996-04-15 1998-09-01 Sun Microsystems, Inc. Metadevice driver rename/exchange technique for a computer system incorporating a plurality of independent device drivers
JPH11161505A (en) 1997-12-01 1999-06-18 Matsushita Electric Ind Co Ltd Media send-out device
US6571282B1 (en) 1999-08-31 2003-05-27 Accenture Llp Block-based communication in a communication services patterns environment
US6718361B1 (en) 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
DE60131900T2 (en) 2000-10-26 2008-12-04 Flood, James C. jun., Portland METHOD AND SYSTEM FOR MANAGING DISTRIBUTED CONTENT AND RELATED METADATA
GB2369206B (en) 2000-11-18 2004-11-03 Ibm Method for rebuilding meta-data in a data storage system and a data storage system
US7080101B1 (en) 2000-12-01 2006-07-18 Ncr Corp. Method and apparatus for partitioning data for storage in a database
US20020120874A1 (en) 2000-12-22 2002-08-29 Li Shu Method and system for secure exchange of messages
US20030037261A1 (en) 2001-03-26 2003-02-20 Ilumin Corporation Secured content delivery system and method
US6944785B2 (en) 2001-07-23 2005-09-13 Network Appliance, Inc. High-availability cluster virtual server system
US7024451B2 (en) 2001-11-05 2006-04-04 Hewlett-Packard Development Company, L.P. System and method for maintaining consistent independent server-side state among collaborating servers
US20040122917A1 (en) 2002-12-18 2004-06-24 Menon Jaishankar Moothedath Distributed storage system for data-sharing among client computers running defferent operating system types
WO2004084020A2 (en) 2003-03-13 2004-09-30 Drm Technologies, Llc Secure streaming container
GB0308262D0 (en) 2003-04-10 2003-05-14 Ibm Recovery from failures within data processing systems
GB0308264D0 (en) 2003-04-10 2003-05-14 Ibm Recovery from failures within data processing systems
US7415115B2 (en) 2003-05-14 2008-08-19 Broadcom Corporation Method and system for disaster recovery of data from a storage device
EP1668486A2 (en) 2003-08-14 2006-06-14 Compellent Technologies Virtual disk drive system and method
US7899059B2 (en) 2003-11-12 2011-03-01 Agere Systems Inc. Media delivery using quality of service differentiation within a media stream
US7222133B1 (en) 2004-02-05 2007-05-22 Unisys Corporation Method for reducing database recovery time
US7231578B2 (en) 2004-04-02 2007-06-12 Hitachi Global Storage Technologies Netherlands B.V. Techniques for detecting and correcting errors using multiple interleave erasure pointers
US7680771B2 (en) 2004-12-20 2010-03-16 International Business Machines Corporation Apparatus, system, and method for database provisioning
US8285878B2 (en) 2007-10-09 2012-10-09 Cleversafe, Inc. Block based access to a dispersed data storage network
US7904475B2 (en) 2007-10-09 2011-03-08 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US8171101B2 (en) 2005-09-30 2012-05-01 Cleversafe, Inc. Smart access to a dispersed data storage network
US7574570B2 (en) 2005-09-30 2009-08-11 Cleversafe Inc Billing system for information dispersal system
US20070214285A1 (en) 2006-03-08 2007-09-13 Omneon Video Networks Gateway server

Patent Citations (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4092732A (en) * 1977-05-31 1978-05-30 International Business Machines Corporation System for recovering data stored in failed memory unit
US5485474A (en) * 1988-02-25 1996-01-16 The President And Fellows Of Harvard College Scheme for information dispersal and reconstruction
US5987622A (en) * 1993-12-10 1999-11-16 Tm Patents, Lp Parallel computer system including parallel storage subsystem including facility for correction of data in the event of failure of a storage device in parallel storage subsystem
US6418539B1 (en) * 1995-05-25 2002-07-09 Compaq Computer Corporation Continuously available computer memory systems
US5809285A (en) * 1995-12-21 1998-09-15 Compaq Computer Corporation Computer system having a virtual drive array controller
US6012159A (en) * 1996-01-17 2000-01-04 Kencast, Inc. Method and system for error-free data transfer
US5890156A (en) * 1996-05-02 1999-03-30 Alcatel Usa, Inc. Distributed redundant database
US6058454A (en) * 1997-06-09 2000-05-02 International Business Machines Corporation Method and system for automatically configuring redundant arrays of disk memory devices
US6192472B1 (en) * 1997-09-12 2001-02-20 International Business Machines Corporation Method and apparatus for the secure distributed storage and retrieval of information
US5991414A (en) * 1997-09-12 1999-11-23 International Business Machines Corporation Method and apparatus for the secure distributed storage and retrieval of information
US6128277A (en) * 1997-10-01 2000-10-03 California Inst Of Techn Reliable array of distributed computing nodes
US6567948B2 (en) * 1997-10-27 2003-05-20 Kencast, Inc. Method and system for reliable broadcasting of data files and streams
US6272658B1 (en) * 1997-10-27 2001-08-07 Kencast, Inc. Method and system for reliable broadcasting of data files and streams
US6256688B1 (en) * 1997-12-02 2001-07-03 Casio Computer Co., Ltd. Interface apparatus operable by using floppy disk drive
US6374336B1 (en) * 1997-12-24 2002-04-16 Avid Technology, Inc. Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6415373B1 (en) * 1997-12-24 2002-07-02 Avid Technology, Inc. Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6449688B1 (en) * 1997-12-24 2002-09-10 Avid Technology, Inc. Computer system and process for transferring streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US7111115B2 (en) * 1997-12-24 2006-09-19 Avid Technology, Inc. Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6785768B2 (en) * 1997-12-24 2004-08-31 Avid Technology, Inc. Computer system and process for transferring streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6760808B2 (en) * 1997-12-24 2004-07-06 Avid Technology, Inc. Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
US6366995B1 (en) * 1998-08-19 2002-04-02 Acuid Corporation Limited System and a method for defining transforms of memory device addresses
US6356949B1 (en) * 1999-01-29 2002-03-12 Intermec Ip Corp. Automatic data collection device that receives data output instruction from data consumer
US6609223B1 (en) * 1999-04-06 2003-08-19 Kencast, Inc. Method for packet-level fec encoding, in which on a source packet-by-source packet basis, the error correction contributions of a source packet to a plurality of wildcard packets are computed, and the source packet is transmitted thereafter
US6875768B1 (en) * 1999-07-05 2005-04-05 Nihon Nohyako Co., Ltd. Phthalamide derivatives, intermediates in the production thereof, and agricultural/horticultural insecticides and method for using the same
US6826711B2 (en) * 2000-02-18 2004-11-30 Avamar Technologies, Inc. System and method for data protection with multidimensional parity
US20050132070A1 (en) * 2000-11-13 2005-06-16 Redlich Ron M. Data security system and method with editor
US7146644B2 (en) * 2000-11-13 2006-12-05 Digital Doors, Inc. Data security system and method responsive to electronic attacks
US7140044B2 (en) * 2000-11-13 2006-11-21 Digital Doors, Inc. Data security system and method for separation of user communities
US7103915B2 (en) * 2000-11-13 2006-09-05 Digital Doors, Inc. Data security system and method
US6785783B2 (en) * 2000-11-30 2004-08-31 International Business Machines Corporation NUMA system with redundant main memory architecture
US20050125593A1 (en) * 2001-01-11 2005-06-09 Yotta Yotta, Inc. Storage virtualization system and methods
US20020166079A1 (en) * 2001-01-29 2002-11-07 Ulrich Thomas R. Dynamic data recovery
US6879596B1 (en) * 2001-04-11 2005-04-12 Applied Micro Circuits Corporation System and method for systolic array sorting of information segments
US7024609B2 (en) * 2001-04-20 2006-04-04 Kencast, Inc. System for protecting the transmission of live data streams, and upon reception, for reconstructing the live data streams and recording them into files
US20030065617A1 (en) * 2001-06-30 2003-04-03 Watkins Mark Robert Method of billing for utilization of a data storage array, and an array controller therefor
US7003688B1 (en) * 2001-11-15 2006-02-21 Xiotech Corporation System and method for a reserved memory area shared by all redundant storage controllers
US7171493B2 (en) * 2001-12-19 2007-01-30 The Charles Stark Draper Laboratory Camouflage of network traffic to resist attack
US7103824B2 (en) * 2002-07-29 2006-09-05 Robert Halford Multi-dimensional data protection and mirroring method for micro level data
US20040024963A1 (en) * 2002-08-05 2004-02-05 Nisha Talagala Method and system for striping data to accommodate integrity metadata
US20050114594A1 (en) * 2003-11-24 2005-05-26 Corbett Peter F. Semi-static distribution technique
US20050131993A1 (en) * 2003-12-15 2005-06-16 Fatula Joseph J.Jr. Apparatus, system, and method for autonomic control of grid system resources
US20050144382A1 (en) * 2003-12-29 2005-06-30 Schmisseur Mark A. Method, system, and program for managing data organization
US7240236B2 (en) * 2004-03-23 2007-07-03 Archivas, Inc. Fixed content distributed data storage using permutation ring encoding
US20060047907A1 (en) * 2004-08-30 2006-03-02 Hitachi, Ltd. Storage system and a storage management system
US20060156059A1 (en) * 2005-01-13 2006-07-13 Manabu Kitamura Method and apparatus for reconstructing data in object-based storage arrays
US20060224603A1 (en) * 2005-04-05 2006-10-05 Wal-Mart Stores, Inc. System and methods for facilitating a linear grid database with data organization by dimension
US20070079081A1 (en) * 2005-09-30 2007-04-05 Cleversafe, Llc Digital data storage system
US20070079083A1 (en) * 2005-09-30 2007-04-05 Gladwin S Christopher Metadata management system for an information dispersed storage system
US20070079082A1 (en) * 2005-09-30 2007-04-05 Gladwin S C System for rebuilding dispersed data

Cited By (1483)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10180884B2 (en) 2005-09-30 2019-01-15 International Business Machines Corporation Dispersed storage network with customized security and methods for use therewith
US20070079082A1 (en) * 2005-09-30 2007-04-05 Gladwin S C System for rebuilding dispersed data
US20070079081A1 (en) * 2005-09-30 2007-04-05 Cleversafe, Llc Digital data storage system
US20080183975A1 (en) * 2005-09-30 2008-07-31 Lynn Foster Rebuilding data on a dispersed storage network
US8352782B2 (en) 2005-09-30 2013-01-08 Cleversafe, Inc. Range based rebuilder for use with a dispersed data storage network
US20090094318A1 (en) * 2005-09-30 2009-04-09 Gladwin S Christopher Smart access to a dispersed data storage network
US8468311B2 (en) 2005-09-30 2013-06-18 Cleversafe, Inc. System, methods, and apparatus for subdividing data for storage in a dispersed data storage grid
US7546427B2 (en) 2005-09-30 2009-06-09 Cleversafe, Inc. System for rebuilding dispersed data
US7574579B2 (en) 2005-09-30 2009-08-11 Cleversafe, Inc. Metadata management system for an information dispersed storage system
US7574570B2 (en) 2005-09-30 2009-08-11 Cleversafe Inc Billing system for information dispersal system
US20100063911A1 (en) * 2005-09-30 2010-03-11 Cleversafe, Inc. Billing system for information dispersal system
US8171101B2 (en) * 2005-09-30 2012-05-01 Cleversafe, Inc. Smart access to a dispersed data storage network
US8140777B2 (en) 2005-09-30 2012-03-20 Cleversafe, Inc. Billing system for information dispersal system
US8560882B2 (en) 2005-09-30 2013-10-15 Cleversafe, Inc. Method and apparatus for rebuilding data in a dispersed data storage network
US8694668B2 (en) 2005-09-30 2014-04-08 Cleversafe, Inc. Streaming media software interface to a dispersed data storage network
US20110219100A1 (en) * 2005-09-30 2011-09-08 Cleversafe, Inc. Streaming media software interface to a dispersed data storage network
US8880799B2 (en) 2005-09-30 2014-11-04 Cleversafe, Inc. Rebuilding data on a dispersed storage network
US8882599B2 (en) 2005-09-30 2014-11-11 Cleversafe, Inc. Interactive gaming utilizing a dispersed storage network
US8938591B2 (en) 2005-09-30 2015-01-20 Cleversafe, Inc. Dispersed storage processing unit and methods with data aggregation for use in a dispersed storage system
US7953937B2 (en) 2005-09-30 2011-05-31 Cleversafe, Inc. Systems, methods, and apparatus for subdividing data for storage in a dispersed data storage grid
US9026758B2 (en) 2005-09-30 2015-05-05 Cleversafe, Inc. Memory device utilization in a dispersed storage network
US11909418B1 (en) 2005-09-30 2024-02-20 Pure Storage, Inc. Access authentication in a dispersed storage network
US11841770B2 (en) 2005-09-30 2023-12-12 Pure Storage, Inc. Storage unit connection security in a storage network and methods for use therewith
US9430336B2 (en) 2005-09-30 2016-08-30 International Business Machines Corporation Dispersed storage network with metadata generation and methods for use therewith
US11755413B2 (en) 2005-09-30 2023-09-12 Pure Storage, Inc. Utilizing integrity information to determine corruption in a vast storage system
US9501366B2 (en) 2005-09-30 2016-11-22 International Business Machines Corporation Dispersed storage network with parameter search and methods for use therewith
US11620185B2 (en) 2005-09-30 2023-04-04 Pure Storage, Inc. Integrity processing in a dispersed storage network
US11544146B2 (en) 2005-09-30 2023-01-03 Pure Storage, Inc. Utilizing integrity information in a vast storage system
US11474903B1 (en) 2005-09-30 2022-10-18 Pure Storage, Inc. Rebuilding of encoded data slices using locally decodable code segments
US11416339B1 (en) 2005-09-30 2022-08-16 Pure Storage, Inc. Validating requests based on stored vault information
US9774684B2 (en) 2005-09-30 2017-09-26 International Business Machines Corporation Storing data in a dispersed storage network
US11340988B2 (en) 2005-09-30 2022-05-24 Pure Storage, Inc. Generating integrity information in a vast storage system
US11272009B1 (en) 2005-09-30 2022-03-08 Pure Storage, Inc. Managed data slice maintenance in a distributed storage system
US11221917B1 (en) 2005-09-30 2022-01-11 Pure Storage, Inc. Integrity processing in a dispersed storage network
US20100161916A1 (en) * 2005-09-30 2010-06-24 Cleversafe, Inc. Method and apparatus for rebuilding data in a dispersed data storage network
US11194662B2 (en) 2005-09-30 2021-12-07 Pure Storage, Inc. Digest listing decomposition
US11194672B1 (en) 2005-09-30 2021-12-07 Pure Storage, Inc. Storage network with connection security and methods for use therewith
US10972541B1 (en) 2005-09-30 2021-04-06 Pure Storage, Inc. Priority encoded data slice retention
US10938418B2 (en) 2005-09-30 2021-03-02 Pure Storage, Inc. Online disk replacement/removal
US10904336B2 (en) 2005-09-30 2021-01-26 Pure Storage, Inc. Predictive rebalancing according to future usage expectations
US10860424B1 (en) 2005-09-30 2020-12-08 Pure Storage, Inc. Background verification processing in a storage network
US10855769B2 (en) 2005-09-30 2020-12-01 Pure Storage, Inc. Prioritizing memory devices to replace based on namespace health
US10798169B2 (en) 2005-09-30 2020-10-06 Pure Storage, Inc. Prioritizing ranges to rebuild based on namespace health
US10015255B2 (en) 2005-09-30 2018-07-03 International Business Machines Corporation Storing data in a dispersed storage network
US10705923B2 (en) 2005-09-30 2020-07-07 Pure Storage, Inc. Dispersed storage network with customized security and methods for use therewith
US20070079083A1 (en) * 2005-09-30 2007-04-05 Gladwin S Christopher Metadata management system for an information dispersed storage system
US10044807B2 (en) 2005-09-30 2018-08-07 International Business Machines Corporation Optimistic checked writes
US10051057B2 (en) 2005-09-30 2018-08-14 International Business Machines Corporation Prioritizing read locations based on an error history
US10432726B2 (en) 2005-09-30 2019-10-01 Pure Storage, Inc. Last-resort operations to save at-risk-data
US20110055473A1 (en) * 2005-09-30 2011-03-03 Cleversafe, Inc. Dispersed storage processing unit and methods with data aggregation for use in a dispersed storage system
US10387256B2 (en) 2005-09-30 2019-08-20 Pure Storage, Inc. Method and apparatus for distributed storage integrity processing
US10389814B2 (en) 2005-09-30 2019-08-20 Pure Storage, Inc. Prioritizing memory devices to replace based on namespace health
US10360180B2 (en) 2005-09-30 2019-07-23 International Business Machines Corporation Digest listing decomposition
US10356177B2 (en) 2005-09-30 2019-07-16 International Business Machines Corporation Prioritizing ranges to rebuild based on namespace health
US10305990B2 (en) 2005-09-30 2019-05-28 International Business Machines Corporation Inducing memory device idle time through rolling read prioritizations
US10305989B2 (en) 2005-09-30 2019-05-28 International Business Machines Corporation Finding alternate storage locations to support failing disk migration
US10270858B2 (en) 2005-09-30 2019-04-23 International Business Machines Corporation Inducing memory device idle time through rolling read prioritizations
US20100306578A1 (en) * 2005-09-30 2010-12-02 Cleversafe, Inc. Range based rebuilder for use with a dispersed data storage network
US10257276B2 (en) 2005-09-30 2019-04-09 International Business Machines Corporation Predictive rebalancing according to future usage expectations
US10250686B2 (en) 2005-09-30 2019-04-02 International Business Machines Corporation Finding alternate storage locations to support failing disk migration
US20100247789A1 (en) * 2005-12-30 2010-09-30 E. I. Du Pont De Nemours And Company Fluoropolymer coating compositions containing adhesive polymers and substrate coating process
US20090161870A1 (en) * 2006-08-17 2009-06-25 University Of Miami Method for keyless protection of data using a local array of disks
US8484263B2 (en) 2006-08-17 2013-07-09 University Of Miami Method for keyless protection of data using a local array of disks
EP2201469A4 (en) * 2007-10-09 2015-07-15 Cleversafe Inc Virtualized data storage vaults on a dispersed data storage network
US9959076B2 (en) 2007-10-09 2018-05-01 International Business Machines Corporation Optimized disk load distribution
US20090094250A1 (en) * 2007-10-09 2009-04-09 Greg Dhuse Ensuring data integrity on a dispersed storage grid
US20090094251A1 (en) * 2007-10-09 2009-04-09 Gladwin S Christopher Virtualized data storage vaults on a dispersed data storage network
US8478865B2 (en) 2007-10-09 2013-07-02 Cleversafe, Inc. Systems, methods, and apparatus for matching a connection request with a network interface adapted for use with a dispersed data storage network
US20100023524A1 (en) * 2007-10-09 2010-01-28 Gladwin S Christopher Block based access to a dispersed data storage network
US10270855B2 (en) 2007-10-09 2019-04-23 International Business Machines Corporation Integrated client for use with a dispersed data storage network
US9576018B2 (en) 2007-10-09 2017-02-21 International Business Machines Corporation Revision deletion markers
US8200788B2 (en) 2007-10-09 2012-06-12 Cleversafe, Inc. Slice server method and apparatus of dispersed digital storage vaults
US8190662B2 (en) 2007-10-09 2012-05-29 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US20100115063A1 (en) * 2007-10-09 2010-05-06 Cleversafe, Inc. Smart access to a dispersed data storage network
US8533256B2 (en) 2007-10-09 2013-09-10 Cleversafe, Inc. Object interface to a dispersed data storage network
US8549351B2 (en) 2007-10-09 2013-10-01 Cleversafe, Inc. Pessimistic data reading in a dispersed storage network
US8572429B2 (en) 2007-10-09 2013-10-29 Cleversafe, Inc. Optimistic data writing in a dispersed storage network
US20100169500A1 (en) * 2007-10-09 2010-07-01 Cleversafe, Inc. Systems, methods, and apparatus for matching a connection request with a network interface adapted for use with a with a dispersed data storage network
US20100169391A1 (en) * 2007-10-09 2010-07-01 Cleversafe, Inc. Object interface to a dispersed data storage network
US8819179B2 (en) 2007-10-09 2014-08-26 Cleversafe, Inc. Data revision synchronization in a dispersed storage network
US20110213940A1 (en) * 2007-10-09 2011-09-01 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US20110202568A1 (en) * 2007-10-09 2011-08-18 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US9881043B2 (en) 2007-10-09 2018-01-30 International Business Machines Corporation Multiple revision mailbox
US9880902B2 (en) 2007-10-09 2018-01-30 International Business Machines Corporation Multi-writer revision synchronization in a dispersed storage network
US8886711B2 (en) 2007-10-09 2014-11-11 Cleversafe, Inc. File system adapted for use with a dispersed data storage network
US10027478B2 (en) 2007-10-09 2018-07-17 International Business Machines Corporation Differential key backup
US9888076B2 (en) 2007-10-09 2018-02-06 International Business Machines Corporation Encoded data slice caching in a distributed storage network
US7904475B2 (en) * 2007-10-09 2011-03-08 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US20110071988A1 (en) * 2007-10-09 2011-03-24 Cleversafe, Inc. Data revision synchronization in a dispersed storage network
US20110072210A1 (en) * 2007-10-09 2011-03-24 Cleversafe, Inc. Pessimistic data reading in a dispersed storage network
US20110072321A1 (en) * 2007-10-09 2011-03-24 Cleversafe, Inc. Optimistic data writing in a dispersed storage network
US8965956B2 (en) 2007-10-09 2015-02-24 Cleversafe, Inc. Integrated client for use with a dispersed data storage network
US20100250751A1 (en) * 2007-10-09 2010-09-30 Cleversafe, Inc. Slice server method and apparatus of dispersed digital storage vaults
US8285878B2 (en) 2007-10-09 2012-10-09 Cleversafe, Inc. Block based access to a dispersed data storage network
US9996413B2 (en) 2007-10-09 2018-06-12 International Business Machines Corporation Ensuring data integrity on a dispersed storage grid
US9697171B2 (en) 2007-10-09 2017-07-04 Internaitonal Business Machines Corporation Multi-writer revision synchronization in a dispersed storage network
US9092439B2 (en) 2007-10-09 2015-07-28 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US20110125999A1 (en) * 2008-03-31 2011-05-26 Cleversafe, Inc. Proxy access to a dispersed storage network
US20110107113A1 (en) * 2008-03-31 2011-05-05 Cleversafe, Inc. Distributed storage network data revision control
US9027080B2 (en) 2008-03-31 2015-05-05 Cleversafe, Inc. Proxy access to a dispersed storage network
US20110161681A1 (en) * 2008-03-31 2011-06-30 Cleversafe, Inc. Directory synchronization of a dispersed storage network
US8856552B2 (en) 2008-03-31 2014-10-07 Cleversafe, Inc. Directory synchronization of a dispersed storage network
US9501355B2 (en) 2008-03-31 2016-11-22 International Business Machines Corporation Storing data and directory information in a distributed storage network
US10142115B2 (en) 2008-03-31 2018-11-27 International Business Machines Corporation Distributed storage network data revision control
US20110016122A1 (en) * 2008-07-16 2011-01-20 Cleversafe, Inc. Command line interpreter for accessing a data object stored in a distributed storage network
US9858143B2 (en) 2008-07-16 2018-01-02 International Business Machines Corporation Command line interpreter for accessing a data object stored in a distributed storage network
US8819011B2 (en) 2008-07-16 2014-08-26 Cleversafe, Inc. Command line interpreter for accessing a data object stored in a distributed storage network
US8630987B2 (en) 2008-07-16 2014-01-14 Cleversafe, Inc. System and method for accessing a data object stored in a distributed storage network
US20100287200A1 (en) * 2008-07-16 2010-11-11 Cleversafe, Inc. System and method for accessing a data object stored in a distributed storage network
US8832292B2 (en) 2008-10-15 2014-09-09 Aster Risk Management Llc Source-selection based internet backbone traffic shaping
US8874775B2 (en) 2008-10-15 2014-10-28 Aster Risk Management Llc Balancing a distributed system by replacing overloaded servers
US20100094961A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems for requesting fragments without specifying the source address
US20100094975A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Adaptation of data centers' bandwidth contribution to distributed streaming operations
US20100095016A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems capable of switching from pull mode to push mode
US20100095013A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Fault Tolerance in a Distributed Streaming System
US20100094963A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems for broadcast-like effect using fractional-storage servers
US20100094955A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems for using a distributed storage to its maximum bandwidth
US7853710B2 (en) 2008-10-15 2010-12-14 Patentvc Ltd. Methods and devices for controlling the rate of a pull protocol
US20100094971A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Termination of fragment delivery services from data centers participating in distributed streaming operations
US7844712B2 (en) 2008-10-15 2010-11-30 Patentvc Ltd. Hybrid open-loop and closed-loop erasure-coded fragment retrieval process
US20100094960A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and devices for controlling the rate of a pull protocol
US20100094986A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Source-selection based Internet backbone traffic shaping
US20100094962A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Internet backbone servers with edge compensation
US7840679B2 (en) 2008-10-15 2010-11-23 Patentvc Ltd. Methods and systems for requesting fragments without specifying the source address
US7840680B2 (en) 2008-10-15 2010-11-23 Patentvc Ltd. Methods and systems for broadcast-like effect using fractional-storage servers
US20100094956A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Maximum bandwidth Broadcast-like streams
US7818441B2 (en) 2008-10-15 2010-10-19 Patentvc Ltd. Methods and systems for using a distributed storage to its maximum bandwidth
US20100095015A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems for bandwidth amplification using replicated fragments
US7818445B2 (en) 2008-10-15 2010-10-19 Patentvc Ltd. Methods and devices for obtaining a broadcast-like streaming content
US7818430B2 (en) 2008-10-15 2010-10-19 Patentvc Ltd. Methods and systems for fast segment reconstruction
US20100094974A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Load-balancing an asymmetrical distributed erasure-coded system
US7827296B2 (en) 2008-10-15 2010-11-02 Patentvc Ltd. Maximum bandwidth broadcast-like streams
US9049198B2 (en) 2008-10-15 2015-06-02 Aster Risk Management Llc Methods and systems for distributing pull protocol requests via a relay server
US20100094973A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Random server selection for retrieving fragments under changing network conditions
US20100094964A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and devices for obtaining a broadcast-like streaming content
US20100095184A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Obtaining Erasure-Coded Fragments Using Push and Pull Protocols
US7822856B2 (en) 2008-10-15 2010-10-26 Patentvc Ltd. Obtaining erasure-coded fragments using push and pull protocols
US8949449B2 (en) 2008-10-15 2015-02-03 Aster Risk Management Llc Methods and systems for controlling fragment load on shared links
US20100094965A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Erasure-coded content assembly and retransmission
US20110055420A1 (en) * 2008-10-15 2011-03-03 Patentvc Ltd. Peer-assisted fractional-storage streaming servers
US8938549B2 (en) 2008-10-15 2015-01-20 Aster Risk Management Llc Reduction of peak-to-average traffic ratio in distributed streaming systems
US20100094950A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Methods and systems for controlling fragment load on shared links
US20100095012A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Fast retrieval and progressive retransmission of content
US20100094970A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Latency based selection of fractional-storage servers
US20100094967A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Large Scale Distributed Content Delivery Network
US8874774B2 (en) 2008-10-15 2014-10-28 Aster Risk Management Llc Fault tolerance in a distributed streaming system
US7822855B2 (en) 2008-10-15 2010-10-26 Patentvc Ltd. Methods and systems combining push and pull protocols
US8832295B2 (en) 2008-10-15 2014-09-09 Aster Risk Management Llc Peer-assisted fractional-storage streaming servers
US7822869B2 (en) 2008-10-15 2010-10-26 Patentvc Ltd. Adaptation of data centers' bandwidth contribution to distributed streaming operations
US8819260B2 (en) 2008-10-15 2014-08-26 Aster Risk Management Llc Random server selection for retrieving fragments under changing network conditions
US20100094959A1 (en) * 2008-10-15 2010-04-15 Patentvc Ltd. Hybrid open-loop and closed-loop erasure-coded fragment retrieval process
US8825894B2 (en) 2008-10-15 2014-09-02 Aster Risk Management Llc Receiving streaming content from servers located around the globe
US8819259B2 (en) 2008-10-15 2014-08-26 Aster Risk Management Llc Fast retrieval and progressive retransmission of content
US8819261B2 (en) 2008-10-15 2014-08-26 Aster Risk Management Llc Load-balancing an asymmetrical distributed erasure-coded system
US8826019B2 (en) 2009-02-05 2014-09-02 Wwpass Corporation Centralized authentication system with safe private data storage and method
JP2012517064A (en) * 2009-02-05 2012-07-26 ダブリューダブリューパス コーポレイション Centralized authentication system and method with secure private data storage
US20100269008A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Dispersed data storage system data decoding and decryption
US8504847B2 (en) 2009-04-20 2013-08-06 Cleversafe, Inc. Securing data in a dispersed storage network using shared secret slices
US20100268877A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Securing data in a dispersed storage network using shared secret slices
US20100268692A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Verifying data security in a dispersed storage network
US8744071B2 (en) 2009-04-20 2014-06-03 Cleversafe, Inc. Dispersed data storage system data encryption and encoding
US20100268806A1 (en) * 2009-04-20 2010-10-21 Sanjaya Kumar Systems, apparatus, and methods for utilizing a reachability set to manage a network upgrade
US8656187B2 (en) 2009-04-20 2014-02-18 Cleversafe, Inc. Dispersed storage secure data decoding
US20100266120A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Dispersed data storage system data encryption and encoding
US8601259B2 (en) 2009-04-20 2013-12-03 Cleversafe, Inc. Securing data in a dispersed storage network using security sentinel value
US20100268938A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Securing data in a dispersed storage network using security sentinal value
US20100266131A1 (en) * 2009-04-20 2010-10-21 Bart Cilfone Natural action heuristics for management of network devices
US10104045B2 (en) 2009-04-20 2018-10-16 International Business Machines Corporation Verifying data security in a dispersed storage network
US20100266119A1 (en) * 2009-04-20 2010-10-21 Cleversafe, Inc. Dispersed storage secure data decoding
US9092294B2 (en) 2009-04-20 2015-07-28 Cleversafe, Inc. Systems, apparatus, and methods for utilizing a reachability set to manage a network upgrade
US9203812B2 (en) 2009-04-20 2015-12-01 Cleversafe, Inc. Dispersed storage network with encrypted portion withholding and methods for use therewith
US9276912B2 (en) 2009-04-20 2016-03-01 International Business Machines Corporation Dispersed storage network with slice refresh and methods for use therewith
US8819781B2 (en) 2009-04-20 2014-08-26 Cleversafe, Inc. Management of network devices within a dispersed data storage network
US11868498B1 (en) 2009-04-20 2024-01-09 Pure Storage, Inc. Storage integrity processing in a storage network
US10447474B2 (en) 2009-04-20 2019-10-15 Pure Storage, Inc. Dispersed data storage system data decoding and decryption
US9483656B2 (en) 2009-04-20 2016-11-01 International Business Machines Corporation Efficient and secure data storage utilizing a dispersed data storage system
US11233643B1 (en) 2009-04-20 2022-01-25 Pure Storage, Inc. Distributed data storage system data decoding and decryption
US20100332751A1 (en) * 2009-06-30 2010-12-30 Cleversafe, Inc. Distributed storage processing module
US10230692B2 (en) 2009-06-30 2019-03-12 International Business Machines Corporation Distributed storage processing module
US8489915B2 (en) 2009-07-30 2013-07-16 Cleversafe, Inc. Method and apparatus for storage integrity processing based on error types in a dispersed storage network
US20110029836A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Method and apparatus for storage integrity processing based on error types in a dispersed storage network
US20110029744A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Dispersed storage network virtual address space
US8706980B2 (en) 2009-07-30 2014-04-22 Cleversafe, Inc. Method and apparatus for slice partial rebuilding in a dispersed storage network
US20110029753A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Dispersed storage network virtual address generations
US8275966B2 (en) 2009-07-30 2012-09-25 Cleversafe, Inc. Dispersed storage network virtual address generations
US10108492B2 (en) 2009-07-30 2018-10-23 International Business Machines Corporation Rebuilding data stored in a dispersed storage network
US8275744B2 (en) 2009-07-30 2012-09-25 Cleversafe, Inc. Dispersed storage network virtual address fields
US20110029809A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Method and apparatus for distributed storage integrity processing
US9558059B2 (en) 2009-07-30 2017-01-31 International Business Machines Corporation Detecting data requiring rebuilding in a dispersed storage network
US8555109B2 (en) 2009-07-30 2013-10-08 Cleversafe, Inc. Method and apparatus for distributed storage integrity processing
US20110029524A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Dispersed storage network virtual address fields
US20110029711A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Method and apparatus for slice partial rebuilding in a dispersed storage network
US20110029731A1 (en) * 2009-07-30 2011-02-03 Cleversafe, Inc. Dispersed storage write process
US8595435B2 (en) 2009-07-30 2013-11-26 Cleversafe, Inc. Dispersed storage write process
US8560798B2 (en) 2009-07-30 2013-10-15 Cleversafe, Inc. Dispersed storage network virtual address space
US9208025B2 (en) 2009-07-30 2015-12-08 Cleversafe, Inc. Virtual memory mapping in a dispersed storage network
US9009575B2 (en) 2009-07-30 2015-04-14 Cleversafe, Inc. Rebuilding a data revision in a dispersed storage network
US9207870B2 (en) 2009-07-30 2015-12-08 Cleversafe, Inc. Allocating storage units in a dispersed storage network
US8448016B2 (en) * 2009-07-31 2013-05-21 Cleversafe, Inc. Computing core application access utilizing dispersed storage
US20110029842A1 (en) * 2009-07-31 2011-02-03 Cleversafe, Inc. Memory controller utilizing distributed storage
US9081675B2 (en) 2009-07-31 2015-07-14 Cleversafe, Inc. Encoding data in a dispersed storage network
US8578147B2 (en) * 2009-07-31 2013-11-05 Cleversafe, Inc. Computing device booting utilizing dispersed storage
US20130031349A1 (en) * 2009-07-31 2013-01-31 Cleversafe, Inc. Computing device booting utilizing dispersed storage
US20110029742A1 (en) * 2009-07-31 2011-02-03 Cleversafe, Inc. Computing system utilizing dispersed storage
US20110029765A1 (en) * 2009-07-31 2011-02-03 Cleversafe, Inc. Computing device booting utilizing dispersed storage
US20110029743A1 (en) * 2009-07-31 2011-02-03 Cleversafe, Inc. Computing core application access utilizing dispersed storage
US8533424B2 (en) 2009-07-31 2013-09-10 Cleversafe, Inc. Computing system utilizing dispersed storage
US9098409B2 (en) 2009-07-31 2015-08-04 Cleversafe, Inc. Detecting a computing system basic input/output system issue
US8352719B2 (en) 2009-07-31 2013-01-08 Cleversafe, Inc. Computing device booting utilizing dispersed storage
US10007574B2 (en) 2009-07-31 2018-06-26 International Business Machines Corporation Memory controller utilizing an error coding dispersal function
US9086964B2 (en) 2009-07-31 2015-07-21 Cleversafe, Inc. Updating user device content data using a dispersed storage network
US8527838B2 (en) 2009-07-31 2013-09-03 Cleversafe, Inc. Memory controller utilizing an error coding dispersal function
US9167277B2 (en) 2009-08-03 2015-10-20 Cleversafe, Inc. Dispersed storage network data manipulation
US20110026842A1 (en) * 2009-08-03 2011-02-03 Cleversafe, Inc. Dispersed storage network data manipulation
US8977931B2 (en) 2009-08-27 2015-03-10 Cleversafe, Inc. Method and apparatus for nested dispersed storage
US9772791B2 (en) 2009-08-27 2017-09-26 International Business Machines Corporation Dispersed storage processing unit and methods with geographical diversity for use in a dispersed storage system
US20110055661A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Method and apparatus for nested disbursed storage
US20110055662A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Nested distributed storage unit and applications thereof
US9690513B2 (en) 2009-08-27 2017-06-27 International Business Machines Corporation Dispersed storage processing unit and methods with operating system diversity for use in a dispersed storage system
US8782086B2 (en) 2009-08-27 2014-07-15 Cleversafe, Inc. Updating dispersed storage network access control information
US20110055178A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Dispersed storage unit and methods with metadata separation for use in a dispersed storage system
US20110055170A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Method and apparatus for identifying data inconsistency in a dispersed storage network
US10268712B2 (en) 2009-08-27 2019-04-23 International Business Machines Corporation Method and apparatus for identifying data inconsistency in a dispersed storage network
US20110055273A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Dispersed storage processing unit and methods with operating system diversity for use in a dispersed storage system
US9047217B2 (en) 2009-08-27 2015-06-02 Cleversafe, Inc. Nested distributed storage unit and applications thereof
US20110055277A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Updating dispersed storage network access control information
US10997136B2 (en) 2009-08-27 2021-05-04 Pure Storage, Inc. Method and apparatus for identifying data inconsistency in a dispersed storage network
US20110055578A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Verification of dispersed storage network access control information
US20110055903A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Authenticating use of a dispersed storage network
US8468609B2 (en) 2009-08-27 2013-06-18 Cleversafe, Inc. Authenticating use of a dispersed storage network
US20110055474A1 (en) * 2009-08-27 2011-03-03 Cleversafe, Inc. Dispersed storage processing unit and methods with geographical diversity for use in a dispersed storage system
US8560855B2 (en) 2009-08-27 2013-10-15 Cleversafe, Inc. Verification of dispersed storage network access control information
US9411810B2 (en) 2009-08-27 2016-08-09 International Business Machines Corporation Method and apparatus for identifying data inconsistency in a dispersed storage network
US9235350B2 (en) 2009-08-27 2016-01-12 International Business Machines Corporation Dispersed storage unit and methods with metadata separation for use in a dispersed storage system
US10303549B2 (en) 2009-08-27 2019-05-28 International Business Machines Corporation Dispersed storage network with access control and methods for use therewith
US9798621B2 (en) 2009-08-27 2017-10-24 International Business Machines Corporation Dispersed storage network with slice rebuilding and methods for use therewith
US8949695B2 (en) 2009-08-27 2015-02-03 Cleversafe, Inc. Method and apparatus for nested dispersed storage
US20110078080A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Method and apparatus to secure an electronic commerce transaction
US20110078372A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Distributed storage network memory access based on memory state
US20110078774A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Method and apparatus for accessing secure data in a dispersed storage system
US9076138B2 (en) 2009-09-29 2015-07-07 Cleversafe, Inc. Method and apparatus for obfuscating slice names in a dispersed storage system
US20110078377A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Social networking utilizing a dispersed storage network
US20110078343A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Distributed storage network including memory diversity
US8924387B2 (en) 2009-09-29 2014-12-30 Cleversafe, Inc. Social networking utilizing a dispersed storage network
US8918534B2 (en) 2009-09-29 2014-12-23 Cleversafe, Inc. Writing data slices to ready and non-ready distributed storage units in a distributed storage network
US20140215641A1 (en) * 2009-09-29 2014-07-31 Cleversafe, Inc. Method and apparatus for accessing secure data in a dispersed storage system
US20110078371A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Distributed storage network utilizing memory stripes
US8473677B2 (en) 2009-09-29 2013-06-25 Cleversafe, Inc. Distributed storage network memory access based on memory state
US8689354B2 (en) 2009-09-29 2014-04-01 Cleversafe, Inc. Method and apparatus for accessing secure data in a dispersed storage system
US20110077086A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Interactive gaming utilizing a dispersed storage network
US20110078534A1 (en) * 2009-09-29 2011-03-31 Cleversafe, Inc. Method and apparatus for obfuscating slice names in a dispersed storage system
US8548913B2 (en) 2009-09-29 2013-10-01 Cleversafe, Inc. Method and apparatus to secure an electronic commerce transaction
US9607168B2 (en) 2009-09-29 2017-03-28 International Business Machines Corporation Obfuscating a transaction in a dispersed storage system
US8357048B2 (en) 2009-09-29 2013-01-22 Cleversafe, Inc. Interactive gaming utilizing a dispersed storage network
US8862800B2 (en) 2009-09-29 2014-10-14 Cleversafe, Inc. Distributed storage network including memory diversity
US9443099B2 (en) * 2009-09-29 2016-09-13 International Business Machines Corporation Method and apparatus for accessing secure data in a dispersed storage system
US8554994B2 (en) * 2009-09-29 2013-10-08 Cleversafe, Inc. Distributed storage network utilizing memory stripes
US8381025B2 (en) 2009-09-30 2013-02-19 Cleversafe, Inc. Method and apparatus for dispersed storage memory device selection
US8281181B2 (en) 2009-09-30 2012-10-02 Cleversafe, Inc. Method and apparatus for selectively active dispersed storage memory device utilization
US20110078493A1 (en) * 2009-09-30 2011-03-31 Cleversafe, Inc. Method and apparatus for dispersed storage data transfer
US20110078512A1 (en) * 2009-09-30 2011-03-31 Cleversafe, Inc. Method and apparatus for dispersed storage memory device utilization
US20110078503A1 (en) * 2009-09-30 2011-03-31 Cleversafe, Inc. Method and apparatus for selectively active dispersed storage memory device utilization
US20110078373A1 (en) * 2009-09-30 2011-03-31 Cleversafe, Inc. Method and apparatus for dispersed storage memory device selection
US8478937B2 (en) 2009-09-30 2013-07-02 Cleversafe, Inc. Method and apparatus for dispersed storage memory device utilization
US9823861B2 (en) 2009-09-30 2017-11-21 International Business Machines Corporation Method and apparatus for selecting storage units to store dispersed storage data
US9448730B2 (en) 2009-09-30 2016-09-20 International Business Machines Corporation Method and apparatus for dispersed storage data transfer
US8402344B2 (en) 2009-10-05 2013-03-19 Cleversafe, Inc. Method and apparatus for controlling dispersed storage of streaming data
US20110083061A1 (en) * 2009-10-05 2011-04-07 Cleversafe, Inc. Method and apparatus for dispersed storage of streaming multi-media data
US20110083053A1 (en) * 2009-10-05 2011-04-07 Cleversafe, Inc. Method and apparatus for controlling dispersed storage of streaming data
US8307263B2 (en) 2009-10-05 2012-11-06 Cleversafe, Inc. Method and apparatus for dispersed storage of streaming multi-media data
US8438456B2 (en) 2009-10-05 2013-05-07 Cleversafe, Inc. Method and apparatus for dispersed storage of streaming data
US20110083049A1 (en) * 2009-10-05 2011-04-07 Cleversafe, Inc. Method and apparatus for dispersed storage of streaming data
US20110107380A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Media distribution to a plurality of devices utilizing buffered dispersed storage
US9681156B2 (en) 2009-10-29 2017-06-13 International Business Machines Corporation Media distribution to a plurality of devices utilizing buffered dispersed storage
US9661356B2 (en) 2009-10-29 2017-05-23 International Business Machines Corporation Distribution of unique copies of broadcast data utilizing fault-tolerant retrieval from dispersed storage
US20110106855A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Distributed storage timestamped revisions
US8291277B2 (en) 2009-10-29 2012-10-16 Cleversafe, Inc. Data distribution utilizing unique write parameters in a dispersed storage system
US11394779B1 (en) 2009-10-29 2022-07-19 Pure Storage, Inc. Storing all or nothing encoded data chunks in a storage network
US8966194B2 (en) 2009-10-29 2015-02-24 Cleversafe, Inc. Processing a write request in a dispersed storage network
US8433978B2 (en) 2009-10-29 2013-04-30 Cleversafe, Inc. Data distribution utilizing unique read parameters in a dispersed storage system
US20110107184A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Data distribution utilizing unique read parameters in a dispersed storage system
US8522074B2 (en) 2009-10-29 2013-08-27 Cleversafe, Inc. Intentionally introduced storage deviations in a dispersed storage network
US20110107181A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Data distribution utilizing unique write parameters in a dispersed storage system
US20110107180A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Intentionally introduced storage deviations in a dispersed storage network
US20110107036A1 (en) * 2009-10-29 2011-05-05 Cleversafe, Inc. Distributed storage revision rollbacks
US10389845B2 (en) 2009-10-29 2019-08-20 Pure Storage, Inc. Determining how to service requests based on several indicators
US8732206B2 (en) 2009-10-29 2014-05-20 Cleversafe, Inc. Distributed storage timestamped revisions
US9015431B2 (en) 2009-10-29 2015-04-21 Cleversafe, Inc. Distributed storage revision rollbacks
US9774678B2 (en) 2009-10-29 2017-09-26 International Business Machines Corporation Temporarily storing data in a dispersed storage network
US10757187B2 (en) 2009-10-29 2020-08-25 Pure Storage, Inc. Streaming all-or-nothing encoding with random offset support
US9900150B2 (en) 2009-10-30 2018-02-20 International Business Machines Corporation Dispersed storage camera device and method of operation
US20110107182A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Dispersed storage unit solicitation method and apparatus
US10275161B2 (en) 2009-10-30 2019-04-30 International Business Machines Corporation Distributed storage network for storing a data object based on storage requirements
US8464133B2 (en) 2009-10-30 2013-06-11 Cleversafe, Inc. Media content distribution in a social network utilizing dispersed storage
US9088407B2 (en) 2009-10-30 2015-07-21 Cleversafe, Inc. Distributed storage network and method for storing and retrieving encryption keys
US9311185B2 (en) 2009-10-30 2016-04-12 Cleversafe, Inc. Dispersed storage unit solicitation method and apparatus
US8769035B2 (en) 2009-10-30 2014-07-01 Cleversafe, Inc. Distributed storage network for storing a data object based on storage requirements
US20110107027A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Indirect storage of data in a dispersed storage system
US8522022B2 (en) * 2009-10-30 2013-08-27 Cleversafe, Inc. Distributed storage network employing multiple encoding layers in data routing
US20110107026A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Concurrent set storage in distributed storage network
US9063658B2 (en) 2009-10-30 2015-06-23 Cleversafe, Inc. Distributed storage network for modification of a data object
US9098376B2 (en) 2009-10-30 2015-08-04 Cleversafe, Inc. Distributed storage network for modification of a data object
US20110107094A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network employing multiple encoding layers in data routing
US9819484B2 (en) 2009-10-30 2017-11-14 International Business Machines Corporation Distributed storage network and method for storing and retrieving encryption keys
US9692593B2 (en) 2009-10-30 2017-06-27 International Business Machines Corporation Distributed storage network and method for communicating data across a plurality of parallel wireless data streams
US20110107165A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network for modification of a data object
US8572282B2 (en) 2009-10-30 2013-10-29 Cleversafe, Inc. Router assisted dispersed storage network method and apparatus
US9413529B2 (en) 2009-10-30 2016-08-09 International Business Machines Corporation Distributed storage network and method for storing and retrieving encryption keys
US20110106972A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Router-based dispersed storage network method and apparatus
US20110107078A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Encoded data slice caching in a distributed storage network
US11762745B2 (en) 2009-10-30 2023-09-19 Pure Storage, Inc. Encoding data based on targeted storage unit information
US9667701B2 (en) 2009-10-30 2017-05-30 International Business Machines Corporation Robust reception of data utilizing encoded data slices
US20110106909A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network and method for communicating data across a plurality of parallel wireless data streams
US9262288B2 (en) 2009-10-30 2016-02-16 International Business Machines Corporation Autonomous dispersed storage system retrieval method
US10509709B2 (en) 2009-10-30 2019-12-17 Pure Storage, Inc. Indirect storage of data in a dispersed storage system
US20110107112A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network and method for encrypting and decrypting data using hash functions
US8351600B2 (en) 2009-10-30 2013-01-08 Cleversafe, Inc. Distributed storage network and method for encrypting and decrypting data using hash functions
US9772904B2 (en) 2009-10-30 2017-09-26 International Business Machines Corporation Robust reception of data utilizing encoded data slices
US8479078B2 (en) 2009-10-30 2013-07-02 Cleversafe, Inc. Distributed storage network for modification of a data object
US9043489B2 (en) 2009-10-30 2015-05-26 Cleversafe, Inc. Router-based dispersed storage network method and apparatus
US10496480B2 (en) 2009-10-30 2019-12-03 Pure Storage, Inc. Slice location identification
US20110106973A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Router assisted dispersed storage network method and apparatus
US20110102546A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Dispersed storage camera device and method of operation
US11416179B1 (en) 2009-10-30 2022-08-16 Pure Storage, Inc. Storage unit solicitation for encoded data slice storage
US8589637B2 (en) 2009-10-30 2013-11-19 Cleversafe, Inc. Concurrent set storage in distributed storage network
US20110107185A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Media content distribution in a social network utilizing dispersed storage
US8468137B2 (en) 2009-10-30 2013-06-18 Cleversafe, Inc. Distributed storage network that processes data in either fixed or variable sizes
US10073737B2 (en) 2009-10-30 2018-09-11 International Business Machines Corporation Slice location identification
US20110106769A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network that processes data in either fixed or variable sizes
US9195408B2 (en) 2009-10-30 2015-11-24 Cleversafe, Inc. Highly autonomous dispersed storage system retrieval method
US20110106904A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network for storing a data object based on storage requirements
US9465824B2 (en) 2009-11-24 2016-10-11 International Business Machines Corporation Rebuilding an encoded data slice within a dispersed storage network
US9270298B2 (en) 2009-11-24 2016-02-23 International Business Machines Corporation Selecting storage units to rebuild an encoded data slice
US9152514B2 (en) 2009-11-24 2015-10-06 Cleversafe, Inc. Rebuilding a data segment in a dispersed storage network
US8918897B2 (en) 2009-11-24 2014-12-23 Cleversafe, Inc. Dispersed storage network data slice integrity verification
US9501349B2 (en) 2009-11-24 2016-11-22 International Business Machines Corporation Changing dispersed storage error encoding parameters
US20110126295A1 (en) * 2009-11-24 2011-05-26 Cleversafe, Inc. Dispersed storage network data slice integrity verification
US9703812B2 (en) 2009-11-24 2017-07-11 International Business Machines Corporation Rebuilding slices of a set of encoded data slices
US9836352B2 (en) 2009-11-25 2017-12-05 International Business Machines Corporation Detecting a utilization imbalance between dispersed storage network storage units
US20110126042A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Write threshold utilization in a dispersed storage system
US9747457B2 (en) 2009-11-25 2017-08-29 International Business Machines Corporation Efficient storage of encrypted data in a dispersed storage network
US20110126026A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Efficient storage of encrypted data in a dispersed storage network
US9760286B2 (en) 2009-11-25 2017-09-12 International Business Machines Corporation Adaptive dispersed storage network (DSN) and system
US8621268B2 (en) 2009-11-25 2013-12-31 Cleversafe, Inc. Write threshold utilization in a dispersed storage system
US8688907B2 (en) 2009-11-25 2014-04-01 Cleversafe, Inc. Large scale subscription based dispersed storage network
US9043616B2 (en) 2009-11-25 2015-05-26 Cleversafe, Inc. Efficient storage of encrypted data in a dispersed storage network
US8762346B2 (en) * 2009-11-25 2014-06-24 Cleversafe, Inc. Data de-duplication in a dispersed storage network utilizing data characterization
US9626248B2 (en) 2009-11-25 2017-04-18 International Business Machines Corporation Likelihood based rebuilding of missing encoded data slices
US9823845B2 (en) 2009-11-25 2017-11-21 International Business Machines Corporation Adaptive dispersed storage network (DSN) and system
US9870795B2 (en) 2009-11-25 2018-01-16 International Business Machines Corporation Localized dispersed storage memory system
US8819452B2 (en) 2009-11-25 2014-08-26 Cleversafe, Inc. Efficient storage of encrypted data in a dispersed storage network
US9021273B2 (en) 2009-11-25 2015-04-28 Cleversafe, Inc. Efficient storage of encrypted data in a dispersed storage network
US20110126060A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Large scale subscription based dispersed storage network
US20130262854A1 (en) * 2009-11-25 2013-10-03 Cleversafe, Inc. Data de-duplication in a dispersed storage network utilizing data characterization
US8527807B2 (en) 2009-11-25 2013-09-03 Cleversafe, Inc. Localized dispersed storage memory system
US9489264B2 (en) 2009-11-25 2016-11-08 International Business Machines Corporation Storing an encoded data slice as a set of sub-slices
US9996548B2 (en) 2009-11-25 2018-06-12 International Business Machines Corporation Dispersed storage using localized peer-to-peer capable wireless devices in a peer-to-peer or femto cell supported carrier served fashion
US8458233B2 (en) * 2009-11-25 2013-06-04 Cleversafe, Inc. Data de-duplication in a dispersed storage network utilizing data characterization
US9672109B2 (en) 2009-11-25 2017-06-06 International Business Machines Corporation Adaptive dispersed storage network (DSN) and system
US20110122523A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Localized dispersed storage memory system
US10015141B2 (en) 2009-11-25 2018-07-03 International Business Machines Corporation Dispersed data storage in a VPN group of devices
US20110125771A1 (en) * 2009-11-25 2011-05-26 Cleversafe, Inc. Data de-duplication in a dispersed storage network utilizing data characterization
US9462316B2 (en) 2009-12-29 2016-10-04 International Business Machines Corporation Digital content retrieval utilizing dispersed storage
US9798467B2 (en) 2009-12-29 2017-10-24 International Business Machines Corporation Security checks for proxied requests
US20110161680A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Dispersed storage of software
US20110161754A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Revision synchronization of a dispersed storage network
US20110161781A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Digital content distribution utilizing dispersed storage
US9811405B2 (en) 2009-12-29 2017-11-07 International Business Machines Corporation Cache for file-based dispersed storage
US9817597B2 (en) 2009-12-29 2017-11-14 International Business Machines Corporation Using temporary write locations for increased power efficiency
US11340788B2 (en) 2009-12-29 2022-05-24 International Business Machines Corporation Security checks for proxied requests
US9507735B2 (en) 2009-12-29 2016-11-29 International Business Machines Corporation Digital content retrieval utilizing dispersed storage
US9152489B2 (en) * 2009-12-29 2015-10-06 Cleversafe, Inc. Revision synchronization of a dispersed storage network
US8468368B2 (en) 2009-12-29 2013-06-18 Cleversafe, Inc. Data encryption parameter dispersal
US10282118B2 (en) 2009-12-29 2019-05-07 International Business Machines Corporation Using reason codes to determine how to handle memory device error conditions
US20110161666A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Digital content retrieval utilizing dispersed storage
US10148788B2 (en) 2009-12-29 2018-12-04 International Business Machines Corporation Method for providing schedulers in a distributed storage network
US10289505B2 (en) 2009-12-29 2019-05-14 International Business Machines Corporation Dispersed multi-media content for a centralized digital video storage system
US8990585B2 (en) 2009-12-29 2015-03-24 Cleversafe, Inc. Time based dispersed storage access
US10133632B2 (en) 2009-12-29 2018-11-20 International Business Machines Corporation Determining completion of migration in a dispersed storage network
US10372686B2 (en) 2009-12-29 2019-08-06 International Business Machines Corporation Policy-based storage in a dispersed storage network
US10158648B2 (en) 2009-12-29 2018-12-18 International Business Machines Corporation Policy-based access in a dispersed storage network
US9866595B2 (en) 2009-12-29 2018-01-09 International Busines Machines Corporation Policy based slice deletion in a dispersed storage network
US20110161679A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Time based dispersed storage access
US20160328296A1 (en) * 2009-12-29 2016-11-10 International Business Machines Corporation Dispersed storage network (dsn) and system with improved security
US9733853B2 (en) 2009-12-29 2017-08-15 International Business Machines Corporation Using foster slice strategies for increased power efficiency
US10203877B2 (en) 2009-12-29 2019-02-12 International Business Machines Corporation Security checks for proxied requests
US11416149B1 (en) 2009-12-29 2022-08-16 Pure Storage, Inc. Selecting a processing unit in accordance with a customizable data processing plan
US20110161655A1 (en) * 2009-12-29 2011-06-30 Cleversafe, Inc. Data encryption parameter dispersal
US9489533B2 (en) 2009-12-29 2016-11-08 International Business Machines Corporation Efficient memory utilization in a dispersed storage system
US9727266B2 (en) 2009-12-29 2017-08-08 International Business Machines Corporation Selecting storage units in a dispersed storage network
US9922063B2 (en) 2009-12-29 2018-03-20 International Business Machines Corporation Secure storage of secret data in a dispersed storage network
US9927978B2 (en) * 2009-12-29 2018-03-27 International Business Machines Corporation Dispersed storage network (DSN) and system with improved security
US10067831B2 (en) 2009-12-29 2018-09-04 International Business Machines Corporation Slice migration in a dispersed storage network
US10505947B2 (en) 2009-12-29 2019-12-10 Pure Storage, Inc. Policy-based access in a dispersed storage network
US10901618B1 (en) 2009-12-29 2021-01-26 Pure Storage, Inc. Storage unit (SU) operative within non-disruptive and performant migration
US9697244B2 (en) 2009-12-29 2017-07-04 International Business Machines Corporation Record addressing information retrieval based on user data descriptors
US9413393B2 (en) 2009-12-29 2016-08-09 International Business Machines Corporation Encoding multi-media content for a centralized digital video storage system
US9369526B2 (en) 2009-12-29 2016-06-14 International Business Machines Corporation Distributed storage time synchronization based on retrieval delay
US10523781B2 (en) 2009-12-29 2019-12-31 Pure Storage, Inc. Method for providing schedulers in a distributed storage network
US8352831B2 (en) 2009-12-29 2013-01-08 Cleversafe, Inc. Digital content distribution utilizing dispersed storage
US9344500B2 (en) 2009-12-29 2016-05-17 International Business Machines Corporation Distributed storage time synchronization based on storage delay
US10031669B2 (en) 2009-12-29 2018-07-24 International Business Machines Corporation Scheduling migration related traffic to be non-disruptive and performant
US9305597B2 (en) 2009-12-29 2016-04-05 Cleversafe, Inc. Accessing stored multi-media content based on a subscription priority level
US20170168717A1 (en) * 2009-12-29 2017-06-15 International Business Machines Corporation Dispersed storage network (dsn) and system with improved security
US10855691B2 (en) 2009-12-29 2020-12-01 Pure Storage, Inc. Access policy updates in a dispersed storage network
US9679153B2 (en) 2009-12-29 2017-06-13 International Business Machines Corporation Data deduplication in a dispersed storage system
US10237281B2 (en) 2009-12-29 2019-03-19 International Business Machines Corporation Access policy updates in a dispersed storage network
US10001923B2 (en) 2009-12-29 2018-06-19 International Business Machines Corporation Generation collapse
US9330241B2 (en) 2009-12-29 2016-05-03 International Business Machines Corporation Applying digital rights management to multi-media file playback
US8762343B2 (en) 2009-12-29 2014-06-24 Cleversafe, Inc. Dispersed storage of software
US9672108B2 (en) * 2009-12-29 2017-06-06 International Business Machines Corporation Dispersed storage network (DSN) and system with improved security
US20110184912A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Dispersed storage network utilizing revision snapshots
US8649521B2 (en) 2010-01-28 2014-02-11 Cleversafe, Inc. Obfuscation of sequenced encoded data slices
US8522113B2 (en) 2010-01-28 2013-08-27 Cleversafe, Inc. Selecting storage facilities and dispersal parameters in a dispersed storage network
US9329940B2 (en) 2010-01-28 2016-05-03 International Business Machines Corporation Dispersed storage having a plurality of snapshot paths and methods for use therewith
US9354980B2 (en) 2010-01-28 2016-05-31 International Business Machines Corporation Dispersed storage having snapshot clones and methods for use therewith
US9043548B2 (en) 2010-01-28 2015-05-26 Cleversafe, Inc. Streaming content storage
US8352501B2 (en) 2010-01-28 2013-01-08 Cleversafe, Inc. Dispersed storage network utilizing revision snapshots
US20110184997A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Selecting storage facilities in a plurality of dispersed storage networks
US20110185253A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Directory file system in a dispersed storage network
US20110182429A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Obfuscation of sequenced encoded data slices
US20110185193A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. De-sequencing encoded data slices
US9760440B2 (en) 2010-01-28 2017-09-12 International Business Machines Corporation Site-based namespace allocation
US9900387B2 (en) 2010-01-28 2018-02-20 International Business Machines Corporation Distributed rebuilding of data in a dispersed storage network
US20110185141A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Data migration in a dispersed storage network
US9774680B2 (en) 2010-01-28 2017-09-26 International Business Machines Corporation Distributed rebuilding of data in a dispersed storage network
US20110182424A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Sequencing encoded data slices
US8959366B2 (en) 2010-01-28 2015-02-17 Cleversafe, Inc. De-sequencing encoded data slices
US20110185258A1 (en) * 2010-01-28 2011-07-28 Cleversafe, Inc. Selecting storage facilities and dispersal parameters in a dispersed storage network
US8954667B2 (en) 2010-01-28 2015-02-10 Cleversafe, Inc. Data migration in a dispersed storage network
US9201732B2 (en) 2010-01-28 2015-12-01 Cleversafe, Inc. Selective activation of memory to retrieve data in a dispersed storage network
US8885821B2 (en) 2010-01-28 2014-11-11 Cleversafe, Inc. Sequencing encoded data slices
US8918674B2 (en) 2010-01-28 2014-12-23 Cleversafe, Inc. Directory file system in a dispersed storage network
US10282564B2 (en) 2010-01-28 2019-05-07 International Business Machines Corporation Distributed storage with auxiliary data interspersal and method for use therewith
US9558071B2 (en) 2010-01-28 2017-01-31 International Business Machines Corporation Dispersed storage with partial data object storage and methods for use therewith
US11301592B2 (en) 2010-01-28 2022-04-12 Pure Storage, Inc. Distributed storage with data obfuscation and method for use therewith
US9135115B2 (en) 2010-02-27 2015-09-15 Cleversafe, Inc. Storing data in multiple formats including a dispersed storage format
US8850113B2 (en) 2010-02-27 2014-09-30 Cleversafe, Inc. Data migration between a raid memory and a dispersed storage network memory
US10007575B2 (en) 2010-02-27 2018-06-26 International Business Machines Corporation Alternative multiple memory format storage in a storage network
US9311184B2 (en) 2010-02-27 2016-04-12 Cleversafe, Inc. Storing raid data as encoded data slices in a dispersed storage network
US11625300B2 (en) 2010-02-27 2023-04-11 Pure Storage, Inc. Recovering missing data in a storage network via locally decodable redundancy data
US9116832B2 (en) 2010-02-27 2015-08-25 Cleversafe, Inc. Storing raid data as encoded data slices in a dispersed storage network
US8725940B2 (en) 2010-02-27 2014-05-13 Cleversafe, Inc. Distributedly storing raid data in a raid memory and a dispersed storage network memory
US11429486B1 (en) 2010-02-27 2022-08-30 Pure Storage, Inc. Rebuilding data via locally decodable redundancy in a vast storage network
US10268374B2 (en) 2010-02-27 2019-04-23 International Business Machines Corporation Redundant array of independent discs and dispersed storage network system re-director
US20110213929A1 (en) * 2010-02-27 2011-09-01 Cleversafe, Inc. Data migration between a raid memory and a dispersed storage network memory
US10216647B2 (en) 2010-02-27 2019-02-26 International Business Machines Corporation Compacting dispersed storage space
US20110214011A1 (en) * 2010-02-27 2011-09-01 Cleversafe, Inc. Storing raid data as encoded data slices in a dispersed storage network
US11487620B1 (en) 2010-02-27 2022-11-01 Pure Storage, Inc. Utilizing locally decodable redundancy data in a vast storage network
US20110213928A1 (en) * 2010-02-27 2011-09-01 Cleversafe, Inc. Distributedly storing raid data in a raid memory and a dispersed storage network memory
US9158624B2 (en) 2010-02-27 2015-10-13 Cleversafe, Inc. Storing RAID data as encoded data slices in a dispersed storage network
US20110225361A1 (en) * 2010-03-12 2011-09-15 Cleversafe, Inc. Dispersed storage network for managing data deletion
US20110225360A1 (en) * 2010-03-12 2011-09-15 Cleversafe, Inc. Dispersed storage network resource allocation
US11836043B2 (en) 2010-03-12 2023-12-05 Pure Storage, Inc. Dispersed storage network file system directory
US8370600B2 (en) 2010-03-12 2013-02-05 Cleversafe, Inc. Dispersed storage unit and method for configuration thereof
US9244768B2 (en) 2010-03-12 2016-01-26 International Business Machines Corporation Dispersed storage network file system directory
US20110225386A1 (en) * 2010-03-12 2011-09-15 Cleversafe, Inc. Dispersed storage unit configuration
US20110225209A1 (en) * 2010-03-12 2011-09-15 Cleversafe, Inc. Dispersed storage network file system directory
US8560794B2 (en) 2010-03-12 2013-10-15 Cleversafe, Inc. Dispersed storage network for managing data deletion
US20110225466A1 (en) * 2010-03-12 2011-09-15 Cleversafe, Inc. Dispersed storage unit selection
US8281182B2 (en) 2010-03-12 2012-10-02 Cleversafe, Inc. Dispersed storage unit selection
US10387247B2 (en) 2010-03-12 2019-08-20 Pure Storage, Inc. Dispersed storage network file system directory
US8566552B2 (en) 2010-03-12 2013-10-22 Cleversafe, Inc. Dispersed storage network resource allocation
US8707091B2 (en) 2010-03-15 2014-04-22 Cleversafe, Inc. Failsafe directory file system in a dispersed storage network
US8683119B2 (en) 2010-03-15 2014-03-25 Cleversafe, Inc. Access control in a dispersed storage network
US20110225450A1 (en) * 2010-03-15 2011-09-15 Cleversafe, Inc. Failsafe directory file system in a dispersed storage network
US20110225362A1 (en) * 2010-03-15 2011-09-15 Cleversafe, Inc. Access control in a dispersed storage network
US20110225451A1 (en) * 2010-03-15 2011-09-15 Cleversafe, Inc. Requesting cloud data storage
US8578205B2 (en) 2010-03-15 2013-11-05 Cleversafe, Inc. Requesting cloud data storage
US20110231699A1 (en) * 2010-03-16 2011-09-22 Cleversafe, Inc. Temporarily caching an encoded data slice
US8495466B2 (en) 2010-03-16 2013-07-23 Cleversafe, Inc. Adjusting data dispersal in a dispersed storage network
US9229824B2 (en) 2010-03-16 2016-01-05 International Business Machines Corporation Caching rebuilt encoded data slices in a dispersed storage network
US20110231733A1 (en) * 2010-03-16 2011-09-22 Cleversafe, Inc. Adjusting data dispersal in a dispersed storage network
US8527705B2 (en) 2010-03-16 2013-09-03 Cleversafe, Inc. Temporarily caching an encoded data slice
US9170884B2 (en) 2010-03-16 2015-10-27 Cleversafe, Inc. Utilizing cached encoded data slices in a dispersed storage network
US20110228931A1 (en) * 2010-03-16 2011-09-22 Cleversafe, Inc. Dispersal of priority data in a dispersed storage network
US8938013B2 (en) 2010-03-16 2015-01-20 Cleversafe, Inc. Dispersal of priority data in a dispersed storage network
US10866754B2 (en) 2010-04-26 2020-12-15 Pure Storage, Inc. Content archiving in a distributed storage network
US10146620B2 (en) 2010-04-26 2018-12-04 International Business Machines Corporation Storing data in accordance with encoded data slice revision levels in a dispersed storage network
US10956292B1 (en) 2010-04-26 2021-03-23 Pure Storage, Inc. Utilizing integrity information for data retrieval in a vast storage system
US10904320B1 (en) 2010-04-26 2021-01-26 Pure Storage, Inc. Performance testing in a distributed storage network based on memory type
US10997022B1 (en) 2010-04-26 2021-05-04 Pure Storage, Inc. Storing data in accordance with encoded data slice revision levels in a storage network
US9898373B2 (en) 2010-04-26 2018-02-20 International Business Machines Corporation Prioritizing rebuilding of stored data in a dispersed storage network
US11080138B1 (en) 2010-04-26 2021-08-03 Pure Storage, Inc. Storing integrity information in a vast storage system
US9342406B2 (en) 2010-04-26 2016-05-17 International Business Machines Corporation Dispersed storage re-dispersion method based on a failure
US8914669B2 (en) 2010-04-26 2014-12-16 Cleversafe, Inc. Secure rebuilding of an encoded data slice in a dispersed storage network
US8761167B2 (en) 2010-04-26 2014-06-24 Cleversafe, Inc. List range operation dispersed storage network frame
US9807171B2 (en) 2010-04-26 2017-10-31 International Business Machines Corporation Conclusive write operation dispersed storage network frame
US10503594B2 (en) 2010-04-26 2019-12-10 Pure Storage, Inc. Storing data in accordance with encoded data slice revision levels in a dispersed storage network
US9749419B2 (en) 2010-04-26 2017-08-29 International Business Machines Corporation Check operation dispersed storage network frame
US8681787B2 (en) 2010-04-26 2014-03-25 Cleversafe, Inc. Write operation dispersed storage network frame
US10447767B2 (en) 2010-04-26 2019-10-15 Pure Storage, Inc. Resolving a performance issue within a dispersed storage network
US8681790B2 (en) 2010-04-26 2014-03-25 Cleversafe, Inc. List digest operation dispersed storage network frame
US9047242B2 (en) 2010-04-26 2015-06-02 Cleversafe, Inc. Read operation dispersed storage network frame
US9047218B2 (en) 2010-04-26 2015-06-02 Cleversafe, Inc. Dispersed storage network slice name verification
US9063881B2 (en) 2010-04-26 2015-06-23 Cleversafe, Inc. Slice retrieval in accordance with an access sequence in a dispersed storage network
US9092386B2 (en) 2010-04-26 2015-07-28 Cleversafe, Inc. Indicating an error within a dispersed storage network
US9606858B2 (en) 2010-04-26 2017-03-28 International Business Machines Corporation Temporarily storing an encoded data slice
US8654789B2 (en) 2010-04-26 2014-02-18 Cleversafe, Inc. Intermediate write operation dispersed storage network frame
US8649399B2 (en) 2010-04-26 2014-02-11 Cleversafe, Inc. Check operation dispersed storage network frame
US8625636B2 (en) 2010-04-26 2014-01-07 Cleversafe, Inc. Checked write operation dispersed storage network frame
US8566354B2 (en) 2010-04-26 2013-10-22 Cleversafe, Inc. Storage and retrieval of required slices in a dispersed storage network
US8625635B2 (en) 2010-04-26 2014-01-07 Cleversafe, Inc. Dispersed storage network frame protocol header
US10154034B2 (en) 2010-04-26 2018-12-11 International Business Machines Corporation Cooperative data access request authorization in a dispersed storage network
US8625637B2 (en) 2010-04-26 2014-01-07 Cleversafe, Inc. Conclusive write operation dispersed storage network frame
US11726875B1 (en) 2010-04-26 2023-08-15 Pure Storage, Inc. Verifying revision levels while storing data in a storage network
US9495117B2 (en) 2010-04-26 2016-11-15 International Business Machines Corporation Storing data in a dispersed storage network
US8683205B2 (en) 2010-05-19 2014-03-25 Cleversafe, Inc. Accessing data utilizing entity registration in multiple dispersed storage networks
US11740972B1 (en) 2010-05-19 2023-08-29 Pure Storage, Inc. Migrating data in a vast storage network
US10412165B2 (en) 2010-05-19 2019-09-10 Pure Storage, Inc. Entity registration in multiple dispersed storage networks
US10911230B2 (en) 2010-05-19 2021-02-02 Pure Storage, Inc. Securely activating functionality of a computing device in a dispersed storage network
US8521697B2 (en) 2010-05-19 2013-08-27 Cleversafe, Inc. Rebuilding data in multiple dispersed storage networks
US9632722B2 (en) 2010-05-19 2017-04-25 International Business Machines Corporation Balancing storage unit utilization within a dispersed storage network
US20110289378A1 (en) * 2010-05-19 2011-11-24 Cleversafe, Inc. Accessing data in multiple dispersed storage networks
US8959597B2 (en) 2010-05-19 2015-02-17 Cleversafe, Inc. Entity registration in multiple dispersed storage networks
US8707088B2 (en) 2010-05-19 2014-04-22 Cleversafe, Inc. Reconfiguring data storage in multiple dispersed storage networks
US8448044B2 (en) 2010-05-19 2013-05-21 Cleversafe, Inc. Retrieving data from a dispersed storage network in accordance with a retrieval threshold
US8874868B2 (en) 2010-05-19 2014-10-28 Cleversafe, Inc. Memory utilization balancing in a dispersed storage network
US8626871B2 (en) 2010-05-19 2014-01-07 Cleversafe, Inc. Accessing a global vault in multiple dispersed storage networks
US8861727B2 (en) 2010-05-19 2014-10-14 Cleversafe, Inc. Storage of sensitive data in a dispersed storage network
US10193689B2 (en) 2010-05-19 2019-01-29 International Business Machines Corporation Storing access information in a dispersed storage network
US8898513B2 (en) 2010-05-19 2014-11-25 Cleversafe, Inc. Storing data in multiple dispersed storage networks
US8683259B2 (en) * 2010-05-19 2014-03-25 Cleversafe, Inc. Accessing data in multiple dispersed storage networks
US8621580B2 (en) 2010-05-19 2013-12-31 Cleversafe, Inc. Retrieving access information in a dispersed storage network
US8909858B2 (en) 2010-06-09 2014-12-09 Cleversafe, Inc. Storing encoded data slices in a dispersed storage network
US9231768B2 (en) 2010-06-22 2016-01-05 International Business Machines Corporation Utilizing a deterministic all or nothing transformation in a dispersed storage network
US10289688B2 (en) 2010-06-22 2019-05-14 International Business Machines Corporation Metadata access in a dispersed storage network
US8555142B2 (en) 2010-06-22 2013-10-08 Cleversafe, Inc. Verifying integrity of data stored in a dispersed storage memory
US8782227B2 (en) 2010-06-22 2014-07-15 Cleversafe, Inc. Identifying and correcting an undesired condition of a dispersed storage network access request
US8892598B2 (en) 2010-06-22 2014-11-18 Cleversafe, Inc. Coordinated retrieval of data from a dispersed storage network
US10409771B2 (en) 2010-06-22 2019-09-10 Pure Storage, Inc. Hardware authentication in a dispersed storage network
US10095578B2 (en) 2010-06-22 2018-10-09 International Business Machines Corporation Data modification in a dispersed storage network
US8621269B2 (en) 2010-06-22 2013-12-31 Cleversafe, Inc. Identifying a slice name information error in a dispersed storage network
US8612831B2 (en) 2010-06-22 2013-12-17 Cleversafe, Inc. Accessing data stored in a dispersed storage memory
US10970171B2 (en) 2010-06-22 2021-04-06 Pure Storage, Inc. Metadata access in a dispersed storage network
US10162524B2 (en) 2010-08-02 2018-12-25 International Business Machines Corporation Determining whether to compress a data segment in a dispersed storage network
US9063968B2 (en) 2010-08-02 2015-06-23 Cleversafe, Inc. Identifying a compromised encoded data slice
US10505915B2 (en) 2010-08-02 2019-12-10 Pure Storage, Inc. Determining whether to compress a data segment in a dispersed storage network
US8842746B2 (en) 2010-08-02 2014-09-23 Cleversafe, Inc. Receiving encoded data slices via wireless communication
US8938552B2 (en) 2010-08-02 2015-01-20 Cleversafe, Inc. Resolving a protocol issue within a dispersed storage network
US8627114B2 (en) 2010-08-02 2014-01-07 Cleversafe, Inc. Authenticating a data access request to a dispersed storage network
US9077734B2 (en) 2010-08-02 2015-07-07 Cleversafe, Inc. Authentication of devices of a dispersed storage network
US11068163B1 (en) 2010-08-02 2021-07-20 Pure Storage, Inc. Storing a credential in a storage network
US9842222B2 (en) 2010-08-25 2017-12-12 International Business Machines Corporation Securely rebuilding an encoded data slice
US9940195B2 (en) 2010-08-25 2018-04-10 International Business Machines Corporation Encryption of slice partials
US10255135B2 (en) 2010-08-25 2019-04-09 International Business Machines Corporation Method and apparatus for non-interactive information dispersal
US11073993B1 (en) 2010-08-26 2021-07-27 Pure Storage, Inc. Predicting usable memory
US10678450B2 (en) 2010-08-26 2020-06-09 Pure Storage, Inc. Migrating an encoded data slice based on an end-of-life memory level of a memory device
US8762793B2 (en) 2010-08-26 2014-06-24 Cleversafe, Inc. Migrating encoded data slices from a re-provisioned memory device of a dispersed storage network memory
US11662915B2 (en) 2010-08-26 2023-05-30 Pure Storage, Inc. Parity in a vast storage system using alternate memory
US10157002B2 (en) 2010-08-26 2018-12-18 International Business Machines Corporation Migrating an encoded data slice based on an end-of-life memory level of a memory device
US8621271B2 (en) * 2010-08-26 2013-12-31 Cleversafe, Inc. Reprovisioning a memory device into a dispersed storage network memory
US8904226B2 (en) 2010-08-26 2014-12-02 Cleversafe, Inc. Migrating stored copies of a file to stored encoded data slices
US20120054581A1 (en) * 2010-08-26 2012-03-01 Cleversafe, Inc. Reprovisioning a memory device into a dispersed storage network memory
US9571230B2 (en) 2010-10-06 2017-02-14 International Business Machines Corporation Adjusting routing of data within a network path
US9037937B2 (en) 2010-10-06 2015-05-19 Cleversafe, Inc. Relaying data transmitted as encoded data slices
US11526398B1 (en) 2010-10-06 2022-12-13 Pure Storage, Inc. Determining an error encoding function ratio based on path performance
US9843412B2 (en) 2010-10-06 2017-12-12 International Business Machines Corporation Optimizing routing of data across a communications network
US11815998B2 (en) 2010-10-06 2023-11-14 Pure Storage, Inc. Selecting routing paths for sending encoded data slices
US10970168B2 (en) 2010-10-06 2021-04-06 Pure Storage, Inc. Adjusting dispersed storage error encoding parameters based on path performance
US8656138B2 (en) 2010-10-06 2014-02-18 Cleversafe, Inc. Efficiently accessing an encoded data slice utilizing a memory bin
US8918693B2 (en) 2010-10-06 2014-12-23 Cleversafe, Inc. Data transmission utilizing data processing and dispersed storage error encoding
US10298957B2 (en) 2010-10-06 2019-05-21 International Business Machines Corporation Content-based encoding in a multiple routing path communications system
US9116831B2 (en) 2010-10-06 2015-08-25 Cleversafe, Inc. Correcting an errant encoded data slice
US8612821B2 (en) 2010-10-06 2013-12-17 Cleversafe, Inc. Data transmission utilizing route selection and dispersed storage error encoding
US9112535B2 (en) 2010-10-06 2015-08-18 Cleversafe, Inc. Data transmission utilizing partitioning and dispersed storage error encoding
US9274977B2 (en) 2010-11-01 2016-03-01 International Business Machines Corporation Storing data integrity information utilizing dispersed storage
US10768833B2 (en) 2010-11-01 2020-09-08 Pure Storage, Inc. Object dispersal load balancing
US8707105B2 (en) 2010-11-01 2014-04-22 Cleversafe, Inc. Updating a set of memory devices in a dispersed storage network
US10324791B2 (en) 2010-11-01 2019-06-18 International Business Machines Corporation Selectable parallel processing of dispersed storage error encoding
US10805042B2 (en) 2010-11-01 2020-10-13 Pure Storage, Inc. Creating transmission data slices for use in a dispersed storage network
US10082970B2 (en) 2010-11-01 2018-09-25 International Business Machines Corporation Storing an effective dynamic width of encoded data slices
US9015499B2 (en) 2010-11-01 2015-04-21 Cleversafe, Inc. Verifying data integrity utilizing dispersed storage
US9552305B2 (en) 2010-11-01 2017-01-24 International Business Machines Corporation Compacting dispersed storage space
US10146645B2 (en) 2010-11-01 2018-12-04 International Business Machines Corporation Multiple memory format storage in a storage network
US10289318B2 (en) 2010-11-01 2019-05-14 International Business Machines Corporation Adjusting optimistic writes in a dispersed storage network
US10084770B2 (en) 2010-11-09 2018-09-25 International Business Machines Corporation Balancing memory utilization in a dispersed storage network
US8627065B2 (en) 2010-11-09 2014-01-07 Cleversafe, Inc. Validating a certificate chain in a dispersed storage network
US9590838B2 (en) 2010-11-09 2017-03-07 International Business Machines Corporation Transferring data of a dispersed storage network
US11789631B2 (en) 2010-11-29 2023-10-17 Pure Storage, Inc. Utilizing metadata storage trees in a vast storage network
US10802763B2 (en) 2010-11-29 2020-10-13 Pure Storage, Inc. Remote storage verification
US9483398B2 (en) 2010-11-29 2016-11-01 International Business Machines Corporation Partitioning data for storage in a dispersed storage network
US9454431B2 (en) 2010-11-29 2016-09-27 International Business Machines Corporation Memory selection for slice storage in a dispersed storage network
US10922179B2 (en) 2010-11-29 2021-02-16 Pure Storage, Inc. Post rebuild verification
US10372350B2 (en) 2010-11-29 2019-08-06 Pure Storage, Inc. Shared ownership of namespace ranges
US9336139B2 (en) * 2010-11-29 2016-05-10 Cleversafe, Inc. Selecting a memory for storage of an encoded data slice in a dispersed storage network
US11307930B1 (en) 2010-11-29 2022-04-19 Pure Storage, Inc. Optimized selection of participants in distributed data rebuild/verification
US20120137091A1 (en) * 2010-11-29 2012-05-31 Cleversafe, Inc. Selecting a memory for storage of an encoded data slice in a dispersed storage network
US8892845B2 (en) 2010-12-22 2014-11-18 Cleversafe, Inc. Segmenting data for storage in a dispersed storage network
US9927977B2 (en) 2010-12-22 2018-03-27 International Business Machines Corporation Retrieving data segments from a dispersed storage network
US9170882B2 (en) 2010-12-22 2015-10-27 Cleversafe, Inc. Retrieving data segments from a dispersed storage network
US20150006996A1 (en) * 2010-12-22 2015-01-01 Cleversafe, Inc. Storing directory metadata in a dispersed storage network
US9037904B2 (en) * 2010-12-22 2015-05-19 Cleversafe, Inc. Storing directory metadata in a dispersed storage network
US8832493B2 (en) 2010-12-22 2014-09-09 Cleversafe, Inc. Storing directory metadata in a dispersed storage network
US8683231B2 (en) 2010-12-27 2014-03-25 Cleversafe, Inc. Obfuscating data stored in a dispersed storage network
US8897443B2 (en) 2010-12-27 2014-11-25 Cleversafe, Inc. Watermarking slices stored in a dispersed storage network
US9319463B2 (en) 2010-12-27 2016-04-19 Cleversafe, Inc. Reproducing data from obfuscated data retrieved from a dispersed storage network
US10169146B2 (en) 2010-12-27 2019-01-01 International Business Machines Corporation Reproducing data from obfuscated data retrieved from a dispersed storage network
US8688949B2 (en) 2011-02-01 2014-04-01 Cleversafe, Inc. Modifying data storage in response to detection of a memory system imbalance
US8726127B2 (en) 2011-02-01 2014-05-13 Cleversafe, Inc. Utilizing a dispersed storage network access token module to access a dispersed storage network memory
US10402268B2 (en) 2011-02-01 2019-09-03 Pure Storage, Inc. Utilizing a dispersed storage network access token module to acquire digital content from a digital content provider
US8694752B2 (en) 2011-02-01 2014-04-08 Cleversafe, Inc. Transferring data in response to detection of a memory system imbalance
US9081714B2 (en) 2011-02-01 2015-07-14 Cleversafe, Inc. Utilizing a dispersed storage network access token module to store data in a dispersed storage network memory
US9081715B2 (en) 2011-02-01 2015-07-14 Cleversafe, Inc. Utilizing a dispersed storage network access token module to retrieve data from a dispersed storage network memory
US10514971B2 (en) 2011-03-02 2019-12-24 Pure Storage, Inc. Dispersed b-tree directory trees
US8868695B2 (en) 2011-03-02 2014-10-21 Cleversafe, Inc. Configuring a generic computing device utilizing specific computing device operation information
US9658911B2 (en) 2011-03-02 2017-05-23 International Business Machines Corporation Selecting a directory of a dispersed storage network
US8910022B2 (en) 2011-03-02 2014-12-09 Cleversafe, Inc. Retrieval of encoded data slices and encoded instruction slices by a computing device
US10169129B2 (en) 2011-03-02 2019-01-01 International Business Machines Corporation Dispersed B-tree directory trees
US10102063B2 (en) 2011-03-02 2018-10-16 International Business Machines Corporation Transferring data utilizing a transfer token module
US9183073B2 (en) 2011-03-02 2015-11-10 Cleversafe, Inc. Maintaining data concurrency with a dispersed storage network
US8874990B2 (en) 2011-04-01 2014-10-28 Cleversafe, Inc. Pre-fetching data segments stored in a dispersed storage network
US11418580B2 (en) 2011-04-01 2022-08-16 Pure Storage, Inc. Selective generation of secure signatures in a distributed storage network
US20150046769A1 (en) * 2011-04-01 2015-02-12 Cleversafe, Inc. Pre-fetching data segments stored in a dispersed storage network
US8843804B2 (en) 2011-04-01 2014-09-23 Cleversafe, Inc. Adjusting a dispersal parameter of dispersedly stored data
US8843803B2 (en) 2011-04-01 2014-09-23 Cleversafe, Inc. Utilizing local memory and dispersed storage memory to access encoded data slices
US10298684B2 (en) 2011-04-01 2019-05-21 International Business Machines Corporation Adaptive replication of dispersed data to improve data access performance
US8949688B2 (en) 2011-04-01 2015-02-03 Cleversafe, Inc. Updating error recovery information in a dispersed storage network
US9137303B2 (en) * 2011-04-01 2015-09-15 Cleversafe, Inc. Pre-fetching data segments stored in a dispersed storage network
US11675502B1 (en) 2011-04-01 2023-06-13 Pure Storage, Inc. Transferring encoded data slices stored in flash memory of a storage network
US8874991B2 (en) 2011-04-01 2014-10-28 Cleversafe, Inc. Appending data to existing data stored in a dispersed storage network
US10445006B2 (en) 2011-04-01 2019-10-15 Pure Storage, Inc. Adjusting a dispersal parameter of dispersedly stored data
US8627091B2 (en) 2011-04-01 2014-01-07 Cleversafe, Inc. Generating a secure signature utilizing a plurality of key shares
US8954787B2 (en) 2011-05-09 2015-02-10 Cleversafe, Inc. Establishing trust in a maintenance free storage container
US8707393B2 (en) 2011-05-09 2014-04-22 Cleversafe, Inc. Providing dispersed storage network location information of a hypertext markup language file
US10452836B2 (en) 2011-05-09 2019-10-22 Pure Storage, Inc. Retrieving a hypertext markup language file from a dispersed storage network memory
US11853547B1 (en) 2011-05-09 2023-12-26 Pure Storage, Inc. Generating audit record data files for a transaction in a storage network
US9292682B2 (en) 2011-05-09 2016-03-22 International Business Machines Corporation Accessing a second web page from a dispersed storage network memory based on a first web page selection
US9141458B2 (en) 2011-05-09 2015-09-22 Cleversafe, Inc. Adjusting a data storage address mapping in a maintenance free storage container
US9298550B2 (en) 2011-05-09 2016-03-29 Cleversafe, Inc. Assigning a dispersed storage network address range in a maintenance free storage container
US8996910B2 (en) 2011-05-09 2015-03-31 Cleversafe, Inc. Assigning a dispersed storage network address range in a maintenance free storage container
US9219604B2 (en) 2011-05-09 2015-12-22 Cleversafe, Inc. Generating an encrypted message for storage
US8756480B2 (en) 2011-06-06 2014-06-17 Cleversafe, Inc. Prioritized deleting of slices stored in a dispersed storage network
US10558819B2 (en) 2011-06-06 2020-02-11 Pure Storage, Inc. Updating distributed storage network software
US10949301B2 (en) 2011-06-06 2021-03-16 Pure Storage, Inc. Pre-positioning pre-stored content in a content distribution system
US11704195B1 (en) 2011-06-06 2023-07-18 Pure Storage, Inc. Pre-positioning target content in a storage network
US10061650B2 (en) 2011-06-06 2018-08-28 International Business Machines Corporation Priority based rebuilding
US10127402B2 (en) 2011-06-06 2018-11-13 International Business Machines Corporation Systematic erasure code encoding of data packages
US8782439B2 (en) 2011-06-06 2014-07-15 Cleversafe, Inc. Securing a data segment for storage
US9400714B2 (en) 2011-06-06 2016-07-26 International Business Machines Corporation Wirelessly communicating a data file
US9560133B2 (en) 2011-06-06 2017-01-31 International Business Machines Corporation Acquiring multi-media content
US10042709B2 (en) 2011-06-06 2018-08-07 International Business Machines Corporation Rebuild prioritization during a plurality of concurrent data object write operations
US8762479B2 (en) 2011-06-06 2014-06-24 Cleversafe, Inc. Distributing multi-media content to a plurality of potential accessing devices
US9934091B2 (en) 2011-06-06 2018-04-03 International Business Machines Corporation Wirelessly communicating a data file
US10395054B2 (en) 2011-06-06 2019-08-27 Pure Storage, Inc. Updating distributed storage network software
US8656253B2 (en) 2011-06-06 2014-02-18 Cleversafe, Inc. Storing portions of data in a dispersed storage network
US9460148B2 (en) 2011-07-06 2016-10-04 International Business Machines Corporation Completing distribution of multi-media content to an accessing device
US9244770B2 (en) 2011-07-06 2016-01-26 International Business Machines Corporation Responding to a maintenance free storage container security threat
US20130013961A1 (en) * 2011-07-06 2013-01-10 Cleversafe, Inc. Rebuilding a data slice of a maintenance free storage container
US8694545B2 (en) 2011-07-06 2014-04-08 Cleversafe, Inc. Storing data and metadata in a distributed storage network
US10083081B2 (en) * 2011-07-06 2018-09-25 International Business Machines Corporation Responding to a maintenance free storage container security threat
US8966311B2 (en) 2011-07-06 2015-02-24 Cleversafe, Inc. Maintenance free storage container storage module access
US8762770B2 (en) 2011-07-06 2014-06-24 Cleversafe, Inc. Distribution of a customized preview of multi-media content
US8924770B2 (en) * 2011-07-06 2014-12-30 Cleversafe, Inc. Rebuilding a data slice of a maintenance free storage container
US11016702B2 (en) 2011-07-27 2021-05-25 Pure Storage, Inc. Hierarchical event tree
US8914667B2 (en) 2011-07-27 2014-12-16 Cleversafe, Inc. Identifying a slice error in a dispersed storage network
US9170868B2 (en) 2011-07-27 2015-10-27 Cleversafe, Inc. Identifying an error cause within a dispersed storage network
US11593029B1 (en) 2011-07-27 2023-02-28 Pure Storage, Inc. Identifying a parent event associated with child error states
US10678619B2 (en) 2011-07-27 2020-06-09 Pure Storage, Inc. Unified logs and device statistics
US9852017B2 (en) 2011-07-27 2017-12-26 International Business Machines Corporation Generating dispersed storage network event records
US9135098B2 (en) 2011-07-27 2015-09-15 Cleversafe, Inc. Modifying dispersed storage network event records
US10958430B1 (en) 2011-08-17 2021-03-23 Pure Storage, Inc. Log record generation and storage based on associated principals
US11243839B1 (en) 2011-08-17 2022-02-08 Pure Storage, Inc. Audit file generation in a dispersed storage network
US11537470B1 (en) 2011-08-17 2022-12-27 Pure Storage, Inc. Audit record aggregation in a storage network
US9229823B2 (en) 2011-08-17 2016-01-05 International Business Machines Corporation Storage and retrieval of dispersed storage network access information
US10656997B2 (en) 2011-08-17 2020-05-19 Pure Storage, Inc. Audit object generation in a dispersed storage network
US10120756B2 (en) 2011-08-17 2018-11-06 International Business Machines Corporation Audit object generation in a dispersed storage network
US10454678B2 (en) 2011-08-17 2019-10-22 Pure Storage, Inc. Accesor-based audit trails
US9092385B2 (en) 2011-08-17 2015-07-28 Cleversafe, Inc. Facilitating access of a dispersed storage network
US9971802B2 (en) 2011-08-17 2018-05-15 International Business Machines Corporation Audit record transformation in a dispersed storage network
US8782491B2 (en) 2011-08-17 2014-07-15 Cleversafe, Inc. Detecting intentional corruption of data in a dispersed storage network
US10235237B2 (en) 2011-09-06 2019-03-19 Intertnational Business Machines Corporation Decoding data streams in a distributed storage network
US9213742B2 (en) 2011-09-06 2015-12-15 Cleversafe, Inc. Time aligned transmission of concurrently coded data streams
US11907060B2 (en) 2011-09-06 2024-02-20 Pure Storage, Inc. Coding of data streams in a vast storage network
US8930649B2 (en) 2011-09-06 2015-01-06 Cleversafe, Inc. Concurrent coding of data streams
US8751894B2 (en) 2011-09-06 2014-06-10 Cleversafe, Inc. Concurrent decoding of data streams
US11334425B1 (en) 2011-09-06 2022-05-17 Pure Storage, Inc. Transmitting synchronized data streams in a distributed storage network
US8776186B2 (en) 2011-10-04 2014-07-08 Cleversafe, Inc. Obtaining a signed certificate for a dispersed storage network
US8555130B2 (en) 2011-10-04 2013-10-08 Cleversafe, Inc. Storing encoded data slices in a dispersed storage unit
US8782494B2 (en) 2011-10-04 2014-07-15 Cleversafe, Inc. Reproducing data utilizing a zero information gain function
US8677214B2 (en) 2011-10-04 2014-03-18 Cleversafe, Inc. Encoding data utilizing a zero information gain function
US20190138393A1 (en) * 2011-10-04 2019-05-09 International Business Machines Corporation Encoding data utilizing a zero information gain function
US8856617B2 (en) 2011-10-04 2014-10-07 Cleversafe, Inc. Sending a zero information gain formatted encoded data slice
US8782492B2 (en) 2011-10-04 2014-07-15 Cleversafe, Inc. Updating data stored in a dispersed storage network
US9274864B2 (en) 2011-10-04 2016-03-01 International Business Machines Corporation Accessing large amounts of data in a dispersed storage network
US9785491B2 (en) 2011-10-04 2017-10-10 International Business Machines Corporation Processing a certificate signing request in a dispersed storage network
US8839368B2 (en) 2011-11-01 2014-09-16 Cleversafe, Inc. Acquiring a trusted set of encoded data slices
US10445164B2 (en) 2011-11-01 2019-10-15 Pure Storage, Inc. Copying data in a dispersed storage network without replication
US8683286B2 (en) 2011-11-01 2014-03-25 Cleversafe, Inc. Storing data in a dispersed storage network
US11616653B2 (en) 2011-11-01 2023-03-28 Pure Storage, Inc. Storing error-encoded data slices in vast network based on storage requirements and parameters
US9304843B2 (en) 2011-11-01 2016-04-05 Cleversafe, Inc. Highly secure method for accessing a dispersed storage network
US11870916B2 (en) 2011-11-01 2024-01-09 Pure Storage, Inc. Data availability in vast network in event of memory device failure
US8607122B2 (en) 2011-11-01 2013-12-10 Cleversafe, Inc. Accessing a large data object in a dispersed storage network
US10496500B2 (en) 2011-11-01 2019-12-03 Pure Storage, Inc. Preemptively reading extra encoded data slices
US10437678B2 (en) 2011-11-01 2019-10-08 Pure Storage, Inc. Updating an encoded data slice
US11329830B1 (en) 2011-11-01 2022-05-10 Pure Storage, Inc. Dispersed credentials
US10365969B2 (en) 2011-11-01 2019-07-30 International Business Machines Corporation Multiple wireless communication systems stream slices based on geography
US9798616B2 (en) 2011-11-01 2017-10-24 International Business Machines Corporation Wireless sending a set of encoded data slices
US8627066B2 (en) 2011-11-03 2014-01-07 Cleversafe, Inc. Processing a dispersed storage network access request utilizing certificate chain validation information
US9842063B2 (en) 2011-11-28 2017-12-12 International Business Machines Corporation Encrypting data for storage in a dispersed storage network
US11474958B1 (en) 2011-11-28 2022-10-18 Pure Storage, Inc. Generating and queuing system messages with priorities in a storage network
US9203625B2 (en) 2011-11-28 2015-12-01 Cleversafe, Inc. Transferring encoded data slices in a distributed storage network
US8848906B2 (en) 2011-11-28 2014-09-30 Cleversafe, Inc. Encrypting data for storage in a dispersed storage network
US10977194B2 (en) 2011-11-28 2021-04-13 Pure Storage, Inc. Securely storing random keys in a dispersed storage network
US11734196B1 (en) 2011-11-28 2023-08-22 Pure Storage, Inc. Decrypting secure packages in a storage network
US10558592B2 (en) 2011-11-28 2020-02-11 Pure Storage, Inc. Priority level adaptation in a dispersed storage network
US10387071B2 (en) 2011-11-28 2019-08-20 Pure Storage, Inc. On-the-fly cancellation of unnecessary read requests
US8856549B2 (en) 2011-11-28 2014-10-07 Cleversafe, Inc. Deleting encoded data slices in a dispersed storage network
US9584326B2 (en) 2011-11-28 2017-02-28 International Business Machines Corporation Creating a new file for a dispersed storage network
US20130138756A1 (en) * 2011-11-28 2013-05-30 Cleversafe, Inc. Prioritization of Messages of a Dispersed Storage Network
US10305988B2 (en) 2011-11-28 2019-05-28 International Business Machines Corporation Adaptive resource utilization with request cancellation
US10055283B2 (en) 2011-11-28 2018-08-21 International Business Machines Corporation Securely distributing random keys in a dispersed storage network
US10318445B2 (en) 2011-11-28 2019-06-11 International Business Machines Corporation Priority level adaptation in a dispersed storage network
US10469578B2 (en) * 2011-11-28 2019-11-05 Pure Storage, Inc. Prioritization of messages of a dispersed storage network
US10303521B2 (en) 2011-12-12 2019-05-28 International Business Machines Corporation Determining task distribution in a distributed computing system
US11895098B2 (en) 2011-12-12 2024-02-06 Pure Storage, Inc. Storing encrypted chunksets of data in a vast storage network
US9430286B2 (en) 2011-12-12 2016-08-30 International Business Machines Corporation Authorizing distributed task processing in a distributed storage network
US9009564B2 (en) 2011-12-12 2015-04-14 Cleversafe, Inc. Storing data in a distributed storage network
US9740730B2 (en) 2011-12-12 2017-08-22 International Business Machines Corporation Authorizing distributed task processing in a distributed storage network
US11818089B1 (en) 2011-12-12 2023-11-14 Pure Storage, Inc. Processing requests for a data range within a data object in a distributed storage system
US10348640B2 (en) 2011-12-12 2019-07-09 International Business Machines Corporation Partial task execution in a dispersed storage network
US10346218B2 (en) 2011-12-12 2019-07-09 International Business Machines Corporation Partial task allocation in a dispersed storage network
US10469406B2 (en) 2011-12-12 2019-11-05 Pure Storage, Inc. Partial task execution in a dispersed storage network
US10666596B2 (en) 2011-12-12 2020-05-26 Pure Storage, Inc. Messaging via a shared memory of a distributed computing system
US8898542B2 (en) 2011-12-12 2014-11-25 Cleversafe, Inc. Executing partial tasks in a distributed storage and task network
US9015556B2 (en) 2011-12-12 2015-04-21 Cleversafe, Inc. Transforming data in a distributed storage and task network
US9298548B2 (en) 2011-12-12 2016-03-29 Cleversafe, Inc. Distributed computing in a distributed storage and task network
US10447662B2 (en) 2011-12-12 2019-10-15 Pure Storage, Inc. Encrypting segmented data in a distributed computing system
US10372506B2 (en) 2011-12-12 2019-08-06 Pure Storage, Inc. Compute architecture in a memory device of distributed computing system
US9009567B2 (en) 2011-12-12 2015-04-14 Cleversafe, Inc. Encrypting distributed computing data
US9998540B2 (en) 2011-12-12 2018-06-12 International Business Machines Corporation Distributed storage and computing of interim data
US10104168B2 (en) 2011-12-12 2018-10-16 International Business Machines Corporation Method for managing throughput in a distributed storage network
US9584359B2 (en) 2011-12-12 2017-02-28 International Business Machines Corporation Distributed storage and computing of interim data
US10944712B1 (en) 2011-12-12 2021-03-09 Pure Storage, Inc. Partial task messaging in a distributed storage system
US9304857B2 (en) 2011-12-12 2016-04-05 Cleversafe, Inc. Retrieving data from a distributed storage network
US9304858B2 (en) 2011-12-12 2016-04-05 International Business Machines Corporation Analyzing found data in a distributed storage and task network
US10176045B2 (en) 2011-12-12 2019-01-08 International Business Machines Corporation Internet based shared memory in a distributed computing system
US10437673B2 (en) 2011-12-12 2019-10-08 Pure Storage, Inc. Internet based shared memory in a distributed computing system
US9674155B2 (en) 2011-12-12 2017-06-06 International Business Machines Corporation Encrypting segmented data in a distributed computing system
US9817701B2 (en) 2011-12-12 2017-11-14 International Business Machines Corporation Threshold computing in a distributed computing system
US10387213B2 (en) 2011-12-12 2019-08-20 Pure Storage, Inc. Dispersed storage network secure hierarchical file directory
US10146621B2 (en) 2011-12-12 2018-12-04 International Business Machines Corporation Chaining computes in a distributed computing system
US10585715B2 (en) 2011-12-12 2020-03-10 Pure Storage, Inc. Partial task allocation in a dispersed storage network
US10133609B2 (en) 2011-12-12 2018-11-20 International Business Machines Corporation Dispersed storage network secure hierarchical file directory
US9141468B2 (en) 2011-12-12 2015-09-22 Cleversafe, Inc. Managing memory utilization in a distributed storage and task network
US11463420B1 (en) 2011-12-12 2022-10-04 Pure Storage, Inc. Storage unit partial task processing
US9507786B2 (en) * 2012-01-31 2016-11-29 International Business Machines Corporation Retrieving data utilizing a distributed index
US10140177B2 (en) 2012-01-31 2018-11-27 International Business Machines Corporation Transferring a partial task in a distributed computing system
US9891995B2 (en) * 2012-01-31 2018-02-13 International Business Machines Corporation Cooperative decentralized rebuild scanning
US9514132B2 (en) 2012-01-31 2016-12-06 International Business Machines Corporation Secure data migration in a dispersed storage network
US9203901B2 (en) 2012-01-31 2015-12-01 Cleversafe, Inc. Efficiently storing data in a dispersed storage network
US8990664B2 (en) 2012-01-31 2015-03-24 Cleversafe, Inc. Identifying a potentially compromised encoded data slice
US20160328412A1 (en) * 2012-01-31 2016-11-10 International Business Machines Corporation Retrieving data utilizing a distributed index
US9203902B2 (en) 2012-01-31 2015-12-01 Cleversafe, Inc. Securely and reliably storing data in a dispersed storage network
US10671585B2 (en) 2012-01-31 2020-06-02 Pure Storage, Inc. Storing indexed data to a dispersed storage network
US9465861B2 (en) * 2012-01-31 2016-10-11 International Business Machines Corporation Retrieving indexed data from a dispersed storage network
US20170024284A1 (en) * 2012-01-31 2017-01-26 International Business Machines Corporation Cooperative decentralized rebuild scanning
US9146810B2 (en) 2012-01-31 2015-09-29 Cleversafe, Inc. Identifying a potentially compromised encoded data slice
US20130198226A1 (en) * 2012-01-31 2013-08-01 Cleversafe, Inc. Retrieving data utilizing a distributed index
US20130304746A1 (en) * 2012-01-31 2013-11-14 Cleversafe, Inc. Retrieving indexed data from a dispersed storage network
US9715504B2 (en) * 2012-01-31 2017-07-25 International Business Machines Corporation Retrieving data utilizing a distributed index
US9171031B2 (en) 2012-03-02 2015-10-27 Cleversafe, Inc. Merging index nodes of a hierarchical dispersed storage index
US11934380B2 (en) 2012-03-02 2024-03-19 Pure Storage, Inc. Migrating slices in a storage network
US9588994B2 (en) 2012-03-02 2017-03-07 International Business Machines Corporation Transferring task execution in a distributed storage and task network
US9195684B2 (en) 2012-03-02 2015-11-24 Cleversafe, Inc. Redundant task execution in a distributed storage and task network
US8935256B2 (en) 2012-03-02 2015-01-13 Cleversafe, Inc. Expanding a hierarchical dispersed storage index
US10402393B2 (en) 2012-03-02 2019-09-03 Pure Storage, Inc. Slice migration in a dispersed storage network
US10394613B2 (en) 2012-03-02 2019-08-27 Pure Storage, Inc. Transferring task execution in a distributed storage and task network
US11232093B2 (en) 2012-03-02 2022-01-25 Pure Storage, Inc. Slice migration in a dispersed storage network
US10013444B2 (en) 2012-03-02 2018-07-03 International Business Machines Corporation Modifying an index node of a hierarchical dispersed storage index
US10157051B2 (en) 2012-03-02 2018-12-18 International Business Machines Corporation Upgrading devices in a dispersed storage network
US10089344B2 (en) 2012-03-02 2018-10-02 International Business Machines Corporation Listing data objects using a hierarchical dispersed storage index
US8930375B2 (en) 2012-03-02 2015-01-06 Cleversafe, Inc. Splitting an index node of a hierarchical dispersed storage index
US11669397B2 (en) 2012-04-25 2023-06-06 Pure Storage, Inc. Partial task processing with data slice errors
US10042703B2 (en) 2012-04-25 2018-08-07 International Business Machines Corporation Encrypting data for storage in a dispersed storage network
US10621044B2 (en) 2012-04-25 2020-04-14 Pure Storage, Inc. Mapping slice groupings in a dispersed storage network
US9380032B2 (en) 2012-04-25 2016-06-28 International Business Machines Corporation Encrypting data for storage in a dispersed storage network
US10795766B2 (en) 2012-04-25 2020-10-06 Pure Storage, Inc. Mapping slice groupings in a dispersed storage network
US9164841B2 (en) 2012-06-05 2015-10-20 Cleversafe, Inc. Resolution of a storage error in a dispersed storage network
US9613052B2 (en) 2012-06-05 2017-04-04 International Business Machines Corporation Establishing trust within a cloud computing system
US11327674B2 (en) 2012-06-05 2022-05-10 Pure Storage, Inc. Storage vault tiering and data migration in a distributed storage network
US10073638B2 (en) 2012-06-05 2018-09-11 International Business Machines Corporation Automatic namespace ordering determination
US10015161B2 (en) 2012-06-05 2018-07-03 International Business Machines Corporation Establishing trust within a cloud computing system
US9838382B2 (en) 2012-06-05 2017-12-05 International Business Machines Corporation Establishing trust within a cloud computing system
US10447471B2 (en) 2012-06-05 2019-10-15 Pure Storage, Inc. Systematic secret sharing
US10169229B2 (en) 2012-06-05 2019-01-01 International Business Machines Corporation Protocols for expanding existing sites in a dispersed storage network
US20190036912A1 (en) * 2012-06-05 2019-01-31 International Business Machines Corporation Updating access control information within a dispersed storage unit
US10002047B2 (en) 2012-06-05 2018-06-19 International Business Machines Corporation Read-if-not-revision-equals protocol message
US10474395B2 (en) 2012-06-05 2019-11-12 Pure Storage, Inc. Abstracting namespace mapping in a dispersed storage network through multiple hierarchies
US9632872B2 (en) 2012-06-05 2017-04-25 International Business Machines Corporation Reprioritizing pending dispersed storage network requests
US10178083B2 (en) 2012-06-05 2019-01-08 International Business Machines Corporation Updating access control information within a dispersed storage unit
US10108484B2 (en) 2012-06-25 2018-10-23 International Business Machines Corporation Detecting storage errors in a dispersed storage network
US8935761B2 (en) 2012-06-25 2015-01-13 Cleversafe, Inc. Accessing storage nodes in an on-line media storage system
US10157011B2 (en) 2012-06-25 2018-12-18 International Business Machines Corporation Temporary suspension of vault access
US11714719B2 (en) 2012-06-25 2023-08-01 Pure Storage, Inc. Tiered storage of data in a storage network
US10102068B2 (en) 2012-06-25 2018-10-16 International Business Machines Corporation Non-temporarily storing temporarily stored data in a dispersed storage network
US10114697B2 (en) 2012-06-25 2018-10-30 International Business Machines Corporation Large object parallel writing
US9110833B2 (en) 2012-06-25 2015-08-18 Cleversafe, Inc. Non-temporarily storing temporarily stored data in a dispersed storage network
US9141297B2 (en) 2012-06-25 2015-09-22 Cleversafe, Inc. Verifying encoded data slice integrity in a dispersed storage network
US11093327B1 (en) 2012-06-25 2021-08-17 Pure Storage, Inc. Failure abatement approach for failed storage units common to multiple vaults
US9292212B2 (en) 2012-06-25 2016-03-22 International Business Machines Corporation Detecting storage errors in a dispersed storage network
US10120574B2 (en) 2012-06-25 2018-11-06 International Business Machines Corporation Reversible data modifications within DS units
US11650878B2 (en) 2012-06-25 2023-05-16 Pure Storage, Inc. Failure abatement approach for a failed storage unit
US10430276B2 (en) 2012-06-25 2019-10-01 Pure Storage, Inc. Optimal orderings of processing unit priorities in a dispersed storage network
US11360852B1 (en) 2012-06-25 2022-06-14 Pure Storage, Inc. Selection of memory in a distributed data storage network
US11101929B1 (en) 2012-08-02 2021-08-24 Pure Storage, Inc. Dynamically caching data for storage in storage units of a content delivery network
US10651975B2 (en) 2012-08-02 2020-05-12 Pure Storage, Inc. Forwarding data amongst cooperative DSTN processing units of a massive data ingestion system
US10200156B2 (en) 2012-08-02 2019-02-05 International Business Machines Corporation Storing a stream of data in a dispersed storage network
US11811532B2 (en) 2012-08-02 2023-11-07 Pure Storage, Inc. Dynamically processing data in a vast data ingestion system
US9537609B2 (en) 2012-08-02 2017-01-03 International Business Machines Corporation Storing a stream of data in a dispersed storage network
US9258177B2 (en) 2012-08-02 2016-02-09 International Business Machines Corporation Storing a data stream in a set of storage devices
US11070318B1 (en) 2012-08-02 2021-07-20 Pure Storage, Inc. Forwarding data amongst cooperative computing devices of a massive data ingestion system
US10574395B2 (en) 2012-08-02 2020-02-25 Pure Storage, Inc. Storing a stream of data in a dispersed storage network
US10409678B2 (en) 2012-08-31 2019-09-10 Pure Storage, Inc. Self-optimizing read-ahead
US10853171B2 (en) 2012-08-31 2020-12-01 Pure Storage, Inc. Encoding data in a dispersed storage network
US9021263B2 (en) 2012-08-31 2015-04-28 Cleversafe, Inc. Secure data access in a dispersed storage network
US9176822B2 (en) 2012-08-31 2015-11-03 Cleversafe, Inc. Adjusting dispersed storage error encoding parameters
US10409679B2 (en) 2012-08-31 2019-09-10 Pure Storage, Inc. Migrating data slices in a dispersed storage network
US10445179B2 (en) 2012-08-31 2019-10-15 Pure Storage, Inc. Securely storing data in a dispersed storage network
US11360851B2 (en) 2012-08-31 2022-06-14 Pure Storage, Inc. Duplicating authentication information between connections
US9875158B2 (en) 2012-08-31 2018-01-23 International Business Machines Corporation Slice storage in a dispersed storage network
US9154298B2 (en) 2012-08-31 2015-10-06 Cleversafe, Inc. Securely storing data in a dispersed storage network
US10241863B2 (en) 2012-08-31 2019-03-26 International Business Machines Corporation Slice rebuilding in a dispersed storage network
US10331518B2 (en) 2012-08-31 2019-06-25 International Business Machines Corporation Encoding data in a dispersed storage network
US9483539B2 (en) 2012-09-13 2016-11-01 International Business Machines Corporation Updating local data utilizing a distributed storage network
US10417253B2 (en) 2012-09-13 2019-09-17 Pure Storage, Inc. Multi-level data storage in a dispersed storage network
US10331698B2 (en) 2012-09-13 2019-06-25 International Business Machines Corporation Rebuilding data in a dispersed storage network
US10057351B2 (en) 2012-09-13 2018-08-21 International Business Machines Corporation Modifying information dispersal algorithm configurations in a dispersed storage network
US10318549B2 (en) 2012-09-13 2019-06-11 International Business Machines Corporation Batching modifications to nodes in a dispersed index
US10013471B2 (en) 2012-09-13 2018-07-03 International Business Machines Corporation Avoiding write conflicts in a dispersed storage network
US11741125B2 (en) 2012-09-13 2023-08-29 Pure Storage, Inc. Storage network for rebuilding failed slices
US9424326B2 (en) 2012-09-13 2016-08-23 International Business Machines Corporation Writing data avoiding write conflicts in a dispersed storage network
US10853388B2 (en) 2012-09-13 2020-12-01 Pure Storage, Inc. Rebuilding data in a dispersed storage network
US10402423B2 (en) 2012-09-13 2019-09-03 Pure Storage, Inc. Sliding windows for batching index updates
US11409767B1 (en) 2012-09-13 2022-08-09 Pure Storage, Inc. Rebuilding failed slices in a vast storage network
US10521300B2 (en) 2012-10-08 2019-12-31 Pure Storage, Inc. Client provided request prioritization hints
US9813501B2 (en) 2012-10-08 2017-11-07 International Business Machines Corporation Allocating distributed storage and task execution resources
US10831544B1 (en) 2012-10-08 2020-11-10 Pure Storage, Inc. Prioritization task execution within a storage unit (SU)
US10331519B2 (en) 2012-10-08 2019-06-25 International Business Machines Corporation Application of secret sharing schemes at multiple levels of a dispersed storage network
US11113009B1 (en) 2012-10-08 2021-09-07 Pure Storage, Inc. Computing device facilitating prioritization of task execution within a distributed storage network (DSN)
US10042705B2 (en) 2012-10-08 2018-08-07 International Business Machines Corporation Robust transmission of data utilizing encoded data slices
US10127111B2 (en) 2012-10-08 2018-11-13 International Business Machines Corporation Client provided request prioritization hints
US11507459B2 (en) 2012-10-08 2022-11-22 Pure Storage, Inc. Migration of data in a distributed storage network using storage records
US9648087B2 (en) 2012-10-08 2017-05-09 International Business Machines Corporation Allocating distributed storage and task execution resources
US9503513B2 (en) 2012-10-08 2016-11-22 International Business Machines Corporation Robust transmission of data utilizing encoded data slices
US10606700B2 (en) 2012-10-08 2020-03-31 Pure Storage, Inc. Enhanced dispersed storage error encoding using multiple encoding layers
US9277011B2 (en) 2012-10-30 2016-03-01 International Business Machines Corporation Processing an unsuccessful write request in a dispersed storage network
US9298542B2 (en) 2012-10-30 2016-03-29 Cleversafe, Inc. Recovering data from corrupted encoded data slices
US9936020B2 (en) 2012-10-30 2018-04-03 International Business Machines Corporation Access control of data in a dispersed storage network
US9794337B2 (en) 2012-10-30 2017-10-17 International Business Machines Corporation Balancing storage node utilization of a dispersed storage network
US9311179B2 (en) 2012-10-30 2016-04-12 Cleversafe, Inc. Threshold decoding of data based on trust levels
US9223723B2 (en) 2012-10-30 2015-12-29 Cleversafe, Inc. Verifying data of a dispersed storage network
US11418591B1 (en) 2012-12-05 2022-08-16 Pure Storage, Inc. Write response thresholds
US10334046B2 (en) 2012-12-05 2019-06-25 International Business Machines Corporation Utilizing data object storage tracking in a dispersed storage network
US10558621B2 (en) 2012-12-05 2020-02-11 Pure Storage, Inc. Lock stealing writes for improved reliability
US11580076B1 (en) 2012-12-05 2023-02-14 Pure Storage, Inc. Prioritizing rebuilding erasure coded data in a storage network
US9521197B2 (en) 2012-12-05 2016-12-13 International Business Machines Corporation Utilizing data object storage tracking in a dispersed storage network
US9811533B2 (en) 2012-12-05 2017-11-07 International Business Machines Corporation Accessing distributed computing functions in a distributed computing system
US10587691B2 (en) 2012-12-05 2020-03-10 Pure Storage, Inc. Impatient writes
US11416340B1 (en) 2013-01-04 2022-08-16 Pure Storage, Inc. Storage system with multiple storage types in a vast storage network
US10423491B2 (en) 2013-01-04 2019-09-24 Pure Storage, Inc. Preventing multiple round trips when writing to target widths
US11860735B2 (en) 2013-01-04 2024-01-02 Pure Storage, Inc. Storage network with multiple storage types
US9558067B2 (en) 2013-01-04 2017-01-31 International Business Machines Corporation Mapping storage of data in a dispersed storage network
US10838814B2 (en) 2013-01-04 2020-11-17 Pure Storage, Inc. Allocating rebuilding queue entries in a dispersed storage network
US11132257B2 (en) 2013-01-04 2021-09-28 Pure Storage, Inc. Prioritized rebuilds using dispersed indices
US10013203B2 (en) 2013-01-04 2018-07-03 International Business Machines Corporation Achieving storage compliance in a dispersed storage network
US11543964B1 (en) 2013-01-04 2023-01-03 Pure Storage, Inc. Efficient rebuilding of an encoded data slice
US10229002B2 (en) 2013-01-04 2019-03-12 International Business Machines Corporation Process to migrate named objects to a dispersed or distributed storage network (DSN)
US9311187B2 (en) 2013-01-04 2016-04-12 Cleversafe, Inc. Achieving storage compliance in a dispersed storage network
US10204009B2 (en) 2013-01-04 2019-02-12 International Business Machines Corporation Prioritized rebuilds using dispersed indices
US10324623B2 (en) 2013-01-04 2019-06-18 International Business Machines Corporation Mapping storage of data in a dispersed storage network
US10241866B2 (en) 2013-01-04 2019-03-26 International Business Machines Corporation Allocating rebuilding queue entries in a dispersed storage network
US10642992B2 (en) 2013-01-04 2020-05-05 Pure Storage, Inc. Password augmented all-or-nothin transform
US10042577B2 (en) 2013-01-04 2018-08-07 International Business Machines Corporation Storing and retrieving mutable objects
US10402270B2 (en) 2013-01-04 2019-09-03 Pure Storage, Inc. Deterministically determining affinity for a source name range
US11294745B1 (en) 2013-02-05 2022-04-05 Pure Storage, Inc. Storage unit (SU) implemented to service alternate read slice requests
US11645133B2 (en) 2013-02-05 2023-05-09 Pure Storage, Inc. Modifying encoded data in a distributed storage network
US10664360B2 (en) 2013-02-05 2020-05-26 Pure Storage, Inc. Identifying additional resources to accelerate rebuildling
US11113008B1 (en) 2013-02-05 2021-09-07 Pure Storage, Inc. Data restoration using partially encoded slice requests
US9043499B2 (en) 2013-02-05 2015-05-26 Cleversafe, Inc. Modifying a dispersed storage network memory data access response plan
US10430122B2 (en) 2013-02-05 2019-10-01 Pure Storage, Inc. Using partial rebuilding to change information dispersal algorithm (IDA)
US11556435B1 (en) 2013-02-05 2023-01-17 Pure Storage, Inc. Modifying storage of encoded data slices based on changing storage parameters
US10621021B2 (en) 2013-02-05 2020-04-14 Pure Storage, Inc. Using dispersed data structures to point to slice or date source replicas
US10268554B2 (en) 2013-02-05 2019-04-23 International Business Machines Corporation Using dispersed computation to change dispersal characteristics
US10936448B2 (en) 2013-02-05 2021-03-02 Pure Storage, Inc. Using dispersed computation to change dispersal characteristics
US10055441B2 (en) 2013-02-05 2018-08-21 International Business Machines Corporation Updating shared group information in a dispersed storage network
US10310763B2 (en) 2013-02-05 2019-06-04 International Business Machines Corporation Forming a distributed storage network memory without namespace aware distributed storage units
US10642489B2 (en) 2013-02-26 2020-05-05 Pure Storage, Inc. Determining when to initiate an intra-distributed storage unit rebuild vs. an inter-distributed storage unit rebuild
US11294568B2 (en) 2013-02-26 2022-04-05 Pure Storage, Inc. Moving data from a buffer to other storage
US9274908B2 (en) 2013-02-26 2016-03-01 International Business Machines Corporation Resolving write conflicts in a dispersed storage network
US11036392B2 (en) 2013-02-26 2021-06-15 Pure Storage, Inc. Determining when to use convergent encryption
US10075523B2 (en) 2013-04-01 2018-09-11 International Business Machines Corporation Efficient storage of data in a dispersed storage network
US9456035B2 (en) 2013-05-03 2016-09-27 International Business Machines Corporation Storing related data in a dispersed storage network
US10223213B2 (en) 2013-05-03 2019-03-05 International Business Machines Corporation Salted zero expansion all or nothing transformation
US10402269B2 (en) 2013-05-22 2019-09-03 Pure Storage, Inc. Storing data in accordance with a performance threshold
US9405609B2 (en) 2013-05-22 2016-08-02 International Business Machines Corporation Storing data in accordance with a performance threshold
US10162705B2 (en) 2013-05-22 2018-12-25 International Business Machines Corporation Storing data in accordance with a performance threshold
US11036584B1 (en) 2013-05-22 2021-06-15 Pure Storage, Inc. Dynamically adjusting write requests for a multiple phase write operation
US11599419B2 (en) 2013-05-22 2023-03-07 Pure Storage, Inc. Determining a performance threshold for a write operation
US10108493B2 (en) 2013-05-30 2018-10-23 International Business Machines Corporation Adjusting dispersed storage network traffic due to rebuilding
US9432341B2 (en) 2013-05-30 2016-08-30 International Business Machines Corporation Securing data in a dispersed storage network
US9424132B2 (en) 2013-05-30 2016-08-23 International Business Machines Corporation Adjusting dispersed storage network traffic due to rebuilding
US10360097B2 (en) 2013-05-30 2019-07-23 International Business Machines Corporation Securing data in a dispersed storage network
US11226860B1 (en) 2013-05-30 2022-01-18 Pure Storage, Inc. Difference based rebuild list scanning
US9652470B2 (en) 2013-07-01 2017-05-16 International Business Machines Corporation Storing data in a dispersed storage network
US10169369B2 (en) 2013-07-01 2019-01-01 International Business Machines Corporation Meeting storage requirements with limited storage resources
US9921907B2 (en) 2013-07-01 2018-03-20 International Business Machines Corporation Time-sensitive data storage operations in a dispersed storage network
US11892908B2 (en) 2013-07-01 2024-02-06 Pure Storage, Inc. Prioritizing locations for error scanning in a storage network
US11221916B2 (en) 2013-07-01 2022-01-11 Pure Storage, Inc. Prioritized data reconstruction in a dispersed storage network
US11132340B2 (en) 2013-07-01 2021-09-28 Pure Storage, Inc. Storage unit selection of memory devices used for distributed storage network memory
US10133635B2 (en) 2013-07-01 2018-11-20 International Business Machines Corporation Low-width vault in distributed storage system
US10303548B2 (en) 2013-07-01 2019-05-28 International Business Machines Corporation Time-sensitive data storage operations in a dispersed storage network
US11182251B1 (en) 2013-07-01 2021-11-23 Pure Storage, Inc. Rebuilding an encoded data slice utilizing integrity check values
US10095580B2 (en) 2013-07-01 2018-10-09 International Business Machines Corporation Rebuilding data while reading data in a dispersed storage network
US9501360B2 (en) 2013-07-01 2016-11-22 International Business Machines Corporation Rebuilding data while reading data in a dispersed storage network
US10503598B2 (en) 2013-07-01 2019-12-10 Pure Storage, Inc. Rebuilding data while reading data in a dispersed storage network
US9495118B2 (en) 2013-07-31 2016-11-15 International Business Machines Corporation Storing data in a directory-less dispersed storage network
US10681134B2 (en) 2013-07-31 2020-06-09 Pure Storage, Inc. Accelerated learning in adaptive rebuilding by applying observations to other samples
US9927976B2 (en) 2013-07-31 2018-03-27 International Business Machines Corporation Storing data in a directory-less dispersed storage network
US10180880B2 (en) 2013-07-31 2019-01-15 International Business Machines Corporation Adaptive rebuilding rates based on sampling and inference
US11588892B1 (en) 2013-07-31 2023-02-21 Pure Storage, Inc. Adaptive rebuilding of encoded data slices in a storage network
US9894157B2 (en) 2013-07-31 2018-02-13 International Business Machines Corporation Distributed storage network with client subsets and methods for use therewith
US10359935B2 (en) 2013-07-31 2019-07-23 International Business Machines Corporation Dispersed storage encoded data slice rebuild
US10678644B2 (en) 2013-07-31 2020-06-09 Pure Storage, Inc. Adaptive rebuilding rates based on sampling and inference
US11543963B1 (en) 2013-07-31 2023-01-03 Pure Storage, Inc. Storage unit shutdown in a distributed storage network using a load-balancer
US20150039934A1 (en) * 2013-07-31 2015-02-05 Cleversafe, Inc. Accounting for data that needs to be rebuilt or deleted
US9848044B2 (en) 2013-07-31 2017-12-19 International Business Machines Corporation Distributed storage network with coordinated partial task execution and methods for use therewith
US9565252B2 (en) 2013-07-31 2017-02-07 International Business Machines Corporation Distributed storage network with replication control and methods for use therewith
US9639298B2 (en) 2013-07-31 2017-05-02 International Business Machines Corporation Time-based storage within a dispersed storage network
US9451025B2 (en) 2013-07-31 2016-09-20 International Business Machines Corporation Distributed storage network with alternative foster storage approaches and methods for use therewith
US9626125B2 (en) * 2013-07-31 2017-04-18 International Business Machines Corporation Accounting for data that needs to be rebuilt or deleted
US10489071B2 (en) 2013-08-29 2019-11-26 Pure Storage, Inc. Vault provisioning within dispersed or distributed storage network (DSN)
US9661075B2 (en) 2013-08-29 2017-05-23 International Business Machines Corporation Defragmenting slices in dispersed storage network memory
US9438675B2 (en) 2013-08-29 2016-09-06 International Business Machines Corporation Dispersed storage with variable slice length and methods for use therewith
US11770448B1 (en) 2013-08-29 2023-09-26 Pure Storage, Inc. Rotating offline storage units in a dispersed storage network
US9998538B2 (en) 2013-08-29 2018-06-12 International Business Machines Corporation Dispersed storage with coordinated execution and methods for use therewith
US10601918B2 (en) 2013-08-29 2020-03-24 Pure Storage, Inc. Rotating inactive storage units in a distributed storage network
US10686880B2 (en) 2013-08-29 2020-06-16 Pure Storage, Inc. Dispersed storage based on range availability and methods for use therewith
US9781207B2 (en) 2013-08-29 2017-10-03 International Business Machines Corporation Dispersed storage based on estimated life and methods for use therewith
US10514857B2 (en) 2013-08-29 2019-12-24 Pure Storage, Inc. Dynamic adjusting of parameters based on resource scoring
US9774679B2 (en) 2013-08-29 2017-09-26 International Business Machines Corporation Storage pools for a dispersed storage network
US10841376B2 (en) 2013-08-29 2020-11-17 Pure Storage, Inc. Detection and correction of copy errors in a distributed storage network
US9749414B2 (en) 2013-08-29 2017-08-29 International Business Machines Corporation Storing low retention priority data in a dispersed storage network
US9661074B2 (en) 2013-08-29 2017-05-23 International Business Machines Corporations Updating de-duplication tracking data for a dispersed storage network
US10484474B2 (en) 2013-08-29 2019-11-19 Pure Storage, Inc. Rotating offline DS units
US11604587B1 (en) 2013-08-29 2023-03-14 Pure Storage, Inc. Processing of a vault provisioning request within a data storage system
US10416889B2 (en) 2013-10-03 2019-09-17 Pure Storage, Inc. Session execution decision
US9588686B2 (en) 2013-10-03 2017-03-07 International Business Machines Corporation Adjusting execution of tasks in a dispersed storage network
US9594507B2 (en) 2013-10-03 2017-03-14 International Business Machines Corporation Dispersed storage system with vault updating and methods for use therewith
US10452265B2 (en) 2013-10-03 2019-10-22 Pure Storage, Inc. Dispersed storage system with width dispersal control and methods for use therewith
US10037140B2 (en) 2013-10-03 2018-07-31 International Business Machines Corporation Migration of encoded data slices in a dispersed storage network
US20180039421A1 (en) * 2013-10-03 2018-02-08 International Business Machines Corporation Method for collecting scheduler-relevant information for a task moving through the system
US9857974B2 (en) 2013-10-03 2018-01-02 International Business Machines Corporation Session execution decision
US9841899B2 (en) 2013-10-03 2017-12-12 International Business Machines Corporation Dispersed storage system with sub-vaults and methods for use therewith
US10120569B2 (en) 2013-10-03 2018-11-06 International Business Machines Corporation Dispersed storage system with identity unit selection and methods for use therewith
US10304096B2 (en) 2013-11-01 2019-05-28 International Business Machines Corporation Renting a pipe to a storage system
US9781208B2 (en) 2013-11-01 2017-10-03 International Business Machines Corporation Obtaining dispersed storage network system registry information
US10476961B2 (en) 2013-11-01 2019-11-12 Pure Storage, Inc. Changing rebuild priority for a class of data
US10182115B2 (en) 2013-11-01 2019-01-15 International Business Machines Corporation Changing rebuild priority for a class of data
US9900316B2 (en) 2013-12-04 2018-02-20 International Business Machines Corporation Accessing storage units of a dispersed storage network
US10922181B2 (en) 2014-01-06 2021-02-16 Pure Storage, Inc. Using storage locations greater than an IDA width in a dispersed storage network
US11650883B2 (en) 2014-01-06 2023-05-16 Pure Storage, Inc. Batch rebuilding a set of encoded data slices
US9594639B2 (en) 2014-01-06 2017-03-14 International Business Machines Corporation Configuring storage resources of a dispersed storage network
US10346250B2 (en) 2014-01-06 2019-07-09 International Business Machines Corporation Configuring storage resources of a dispersed storage network
US11340993B2 (en) 2014-01-06 2022-05-24 Pure Storage, Inc. Deferred rebuilding with alternate storage locations
US10318382B2 (en) 2014-01-31 2019-06-11 International Business Machines Corporation Determining missing encoded data slices
US9552261B2 (en) 2014-01-31 2017-01-24 International Business Machines Corporation Recovering data from microslices in a dispersed storage network
US10275313B2 (en) 2014-01-31 2019-04-30 International Business Machines Corporation Writing encoded data slices in a dispersed storage network
US10387250B2 (en) 2014-01-31 2019-08-20 Pure Storage, Inc. Recovering data from microslices in a dispersed storage network
US11204836B1 (en) 2014-01-31 2021-12-21 Pure Storage, Inc. Using trap slices for anomaly detection in a distributed storage network
US9778987B2 (en) 2014-01-31 2017-10-03 International Business Machines Corporation Writing encoded data slices in a dispersed storage network
US11681582B2 (en) 2014-02-26 2023-06-20 Pure Storage, Inc. Write lock conflicts in a storage network
US11656941B2 (en) 2014-02-26 2023-05-23 Pure Storage, Inc. Retrieval of data objects with a common trait in a storage network
US10769016B2 (en) 2014-02-26 2020-09-08 Pure Storage, Inc. Storing a plurality of correlated data in a dispersed storage network
US11922015B2 (en) 2014-02-26 2024-03-05 Pure Storage, Inc. Generating recovered data in a storage network
US11294765B1 (en) 2014-02-26 2022-04-05 Pure Storage, Inc. Resolving write conflicts in a dispersed storage network
US10853172B1 (en) 2014-02-26 2020-12-01 Pure Storage, Inc. Concatenating data objects for storage in a vast data storage network
US9891829B2 (en) 2014-02-26 2018-02-13 International Business Machines Corporation Storage of data with verification in a dispersed storage network
US11513685B2 (en) 2014-02-26 2022-11-29 Pure Storage, Inc. Retrieving data in a storage network
US11093330B1 (en) 2014-02-26 2021-08-17 Pure Storage, Inc. Combining data objects in a vast data storage network
US9665429B2 (en) 2014-02-26 2017-05-30 International Business Machines Corporation Storage of data with verification in a dispersed storage network
US10360107B2 (en) 2014-02-26 2019-07-23 International Business Machines Corporation Modifying allocation of storage resources in a dispersed storage network
US10678638B2 (en) 2014-02-26 2020-06-09 Pure Storage, Inc. Resolving write conflicts in a dispersed storage network
US10140182B2 (en) 2014-02-26 2018-11-27 International Business Machines Corporation Modifying allocation of storage resources in a dispersed storage network
US10977127B1 (en) 2014-02-26 2021-04-13 Pure Storage, Inc. Concatenating data objects in a vast data storage network
US10592109B2 (en) 2014-02-26 2020-03-17 Pure Storage, Inc. Selecting storage resources in a dispersed storage network
US11144204B1 (en) 2014-02-26 2021-10-12 Pure Storage, Inc. Recovering data in a storage network
US10776204B2 (en) 2014-02-26 2020-09-15 Pure Storage, Inc. Concatenating data objects for storage in a dispersed storage network
US9529834B2 (en) 2014-02-26 2016-12-27 International Business Machines Corporation Concatenating data objects for storage in a dispersed storage network
US9798619B2 (en) 2014-02-26 2017-10-24 International Business Machines Corporation Concatenating data objects for storage in a dispersed storage network
US10635312B2 (en) 2014-02-26 2020-04-28 Pure Storage, Inc. Recovering data in a dispersed storage network
US10169150B2 (en) 2014-02-26 2019-01-01 International Business Machines Corporation Concatenating data objects for storage in a dispersed storage network
US11860711B2 (en) 2014-04-02 2024-01-02 Pure Storage, Inc. Storage of rebuilt data in spare memory of a storage network
US11928230B2 (en) 2014-04-02 2024-03-12 Pure Storage, Inc. Adjusting efficiency of storing data
US9390283B2 (en) 2014-04-02 2016-07-12 International Business Machines Corporation Controlling access in a dispersed storage network
US10891390B1 (en) 2014-04-02 2021-01-12 Pure Storage, Inc. Adjusting data storage efficiency of data in a storage network
US11347590B1 (en) 2014-04-02 2022-05-31 Pure Storage, Inc. Rebuilding data in a distributed storage network
US10761917B2 (en) 2014-04-02 2020-09-01 Pure Storage, Inc. Using global namespace addressing in a dispersed storage network
US10015152B2 (en) 2014-04-02 2018-07-03 International Business Machines Corporation Securing data in a dispersed storage network
US11586755B1 (en) 2014-04-02 2023-02-21 Pure Storage, Inc. Adjusting efficiency of storing data in a storage network
US10628245B2 (en) 2014-04-02 2020-04-21 Pure Storage, Inc. Monitoring of storage units in a dispersed storage network
US10020826B2 (en) 2014-04-02 2018-07-10 International Business Machines Corporation Generating molecular encoding information for data storage
US10325110B2 (en) 2014-04-02 2019-06-18 International Business Machines Corporation Distributing registry information in a dispersed storage network
US10681138B2 (en) 2014-04-02 2020-06-09 Pure Storage, Inc. Storing and retrieving multi-format content in a distributed storage network
US10171243B2 (en) 2014-04-30 2019-01-01 International Business Machines Corporation Self-validating request message structure and operation
US9735967B2 (en) 2014-04-30 2017-08-15 International Business Machines Corporation Self-validating request message structure and operation
US9965336B2 (en) 2014-04-30 2018-05-08 International Business Machines Corporation Delegating iterative storage unit access in a dispersed storage network
US10394476B2 (en) 2014-04-30 2019-08-27 Pure Storage, Inc. Multi-level stage locality selection on a large system
US9542239B2 (en) 2014-04-30 2017-01-10 International Business Machines Corporation Resolving write request conflicts in a dispersed storage network
US10296263B2 (en) 2014-04-30 2019-05-21 International Business Machines Corporation Dispersed bloom filter for determining presence of an object
US11449280B1 (en) 2014-04-30 2022-09-20 Pure Storage, Inc. Dynamic provisioning and activation of storage pools
US9612882B2 (en) 2014-04-30 2017-04-04 International Business Machines Corporation Retrieving multi-generational stored data in a dispersed storage network
US9817611B2 (en) 2014-04-30 2017-11-14 International Business Machines Corporation Resolving write request conflicts in a dispersed storage network
US10802732B2 (en) 2014-04-30 2020-10-13 Pure Storage, Inc. Multi-level stage locality selection on a large system
US9762395B2 (en) 2014-04-30 2017-09-12 International Business Machines Corporation Adjusting a number of dispersed storage units
US10102069B2 (en) 2014-06-05 2018-10-16 International Business Machines Corporation Maintaining data storage in accordance with an access metric
US9606867B2 (en) 2014-06-05 2017-03-28 International Business Machines Corporation Maintaining data storage in accordance with an access metric
US10095872B2 (en) 2014-06-05 2018-10-09 International Business Machines Corporation Accessing data based on a dispersed storage network rebuilding issue
US11010357B2 (en) 2014-06-05 2021-05-18 Pure Storage, Inc. Reliably recovering stored data in a dispersed storage network
US10152601B2 (en) 2014-06-05 2018-12-11 International Business Machines Corporation Reliably recovering stored data in a dispersed storage network
US10831600B1 (en) 2014-06-05 2020-11-10 Pure Storage, Inc. Establishing an operation execution schedule in a storage network
US10509577B2 (en) 2014-06-05 2019-12-17 Pure Storage, Inc. Reliable storage in a dispersed storage network
US10140178B2 (en) 2014-06-05 2018-11-27 International Business Machines Corporation Verifying a status level of stored encoded data slices
US10440105B2 (en) 2014-06-30 2019-10-08 Pure Storage, Inc. Using a decentralized agreement protocol to rank storage locations for target width
US10673946B2 (en) 2014-06-30 2020-06-02 Pure Storage, Inc. Using separate weighting scores for different types of data in a decentralized agreement protocol
US11398988B1 (en) 2014-06-30 2022-07-26 Pure Storage, Inc. Selection of access resources in a distributed storage network
US10447612B2 (en) 2014-06-30 2019-10-15 Pure Storage, Inc. Migrating encoded data slices in a dispersed storage network
US11474729B2 (en) 2014-06-30 2022-10-18 Pure Storage, Inc. Updating the configuration of storage units of a storage network
US10225205B2 (en) 2014-06-30 2019-03-05 International Business Machines Corporation Accessing a dispersed storage network
US9841925B2 (en) 2014-06-30 2017-12-12 International Business Machines Corporation Adjusting timing of storing data in a dispersed storage network
US10671328B2 (en) 2014-06-30 2020-06-02 Pure Storage, Inc. Method for generating addresses in a dispersed storage network
US11283871B1 (en) 2014-06-30 2022-03-22 Pure Storage, Inc. Processing data access requests for different types of data using a decentralized agreement protocol
US9838478B2 (en) 2014-06-30 2017-12-05 International Business Machines Corporation Identifying a task execution resource of a dispersed storage network
US11099763B1 (en) 2014-06-30 2021-08-24 Pure Storage, Inc. Migrating generational storage to a decentralized agreement protocol paradigm
US9690520B2 (en) 2014-06-30 2017-06-27 International Business Machines Corporation Recovering an encoded data slice in a dispersed storage network
US10042564B2 (en) 2014-06-30 2018-08-07 International Business Machines Corporation Accessing data while migrating storage of the data
US9923838B2 (en) 2014-06-30 2018-03-20 International Business Machines Corporation Accessing a dispersed storage network
US11606431B2 (en) 2014-06-30 2023-03-14 Pure Storage, Inc. Maintaining failure independence for storage of a set of encoded data slices
US10205783B2 (en) 2014-06-30 2019-02-12 International Business Machines Corporations Identifying a task execution resource of a dispersed storage network
US10459797B2 (en) 2014-06-30 2019-10-29 Pure Storage, Inc. Making trade-offs between rebuild scanning and failing memory device flexibility
US10613936B2 (en) 2014-07-31 2020-04-07 Pure Storage, Inc. Fractional slices in a distributed storage system
US11728964B2 (en) 2014-07-31 2023-08-15 Pure Storage, Inc. Performance aided data migration in a distributed storage network
US10644874B2 (en) 2014-07-31 2020-05-05 Pure Storage, Inc. Limiting brute force attacks against dispersed credentials in a distributed storage system
US11336428B1 (en) 2014-07-31 2022-05-17 Pure Storage, Inc. Blinded passwords for a distributed storage system
US10089036B2 (en) 2014-07-31 2018-10-02 International Business Machines Corporation Migrating data in a distributed storage network
US10701213B2 (en) 2014-09-05 2020-06-30 Suse Llc Dynamically generating an aggregation routine
US10049120B2 (en) 2014-09-05 2018-08-14 International Business Machines Corporation Consistency based access of data in a dispersed storage network
US10402395B2 (en) 2014-09-05 2019-09-03 Pure Storage, Inc. Facilitating data consistency in a dispersed storage network
US10176191B2 (en) 2014-09-05 2019-01-08 International Business Machines Corporation Recovering from conflicts that emerge from eventually consistent operations
US11442921B1 (en) 2014-09-05 2022-09-13 Pure Storage, Inc. Data access in a dispersed storage network with consistency
US11321174B1 (en) 2014-09-08 2022-05-03 Pure Storage, Inc. Using estimated efficiency models to select a processing unit in a distributed storage network
US10503595B2 (en) 2014-09-08 2019-12-10 Pure Storage, Inc. Combining deduplication with locality for efficient and fast storage
US9910732B2 (en) 2014-09-08 2018-03-06 International Business Machines Corporation Maintaining a desired number of storage units
US10146622B2 (en) 2014-09-08 2018-12-04 International Business Machines Corporation Combining deduplication with locality for efficient and fast storage
US11650879B2 (en) 2014-09-08 2023-05-16 Pure Storage, Inc. Generating estimated efficiency models for selecting a processing unit in a storage network
US11940876B2 (en) 2014-09-08 2024-03-26 Pure Storage, Inc. Selecting storage units based on storage pool traits
US9591076B2 (en) 2014-09-08 2017-03-07 International Business Machines Corporation Maintaining a desired number of storage units
US10268545B2 (en) 2014-09-08 2019-04-23 International Business Machines Corporation Using reinforcement learning to select a DS processing unit
US10678640B2 (en) 2014-09-08 2020-06-09 Pure Storage, Inc. Using reinforcement learning to select a DS processing unit
US20180107430A1 (en) * 2014-10-29 2018-04-19 International Business Machines Corporation Coordinating arrival times of data slices in a dispersed storage network
US20180101329A1 (en) * 2014-10-29 2018-04-12 International Business Machines Corporation Strong consistency write threshold
US20180101457A1 (en) * 2014-10-29 2018-04-12 International Business Machines Corporation Retrying failed write operations in a dispersed storage network
US20180189139A1 (en) * 2014-10-29 2018-07-05 International Business Machines Corporation Using an eventually consistent dispersed memory to implement storage tiers
US20180181332A1 (en) * 2014-10-29 2018-06-28 International Business Machines Corporation Expanding a dispersed storage network memory beyond two locations
US10223033B2 (en) * 2014-10-29 2019-03-05 International Business Machines Corporation Coordinating arrival times of data slices in a dispersed storage network
US10481833B2 (en) 2014-10-29 2019-11-19 Pure Storage, Inc. Transferring data encoding functions in a distributed storage network
US20180107554A1 (en) * 2014-10-29 2018-04-19 International Business Machines Corporation Partial rebuilding techniques in a dispersed storage unit
US20190187935A1 (en) * 2014-10-29 2019-06-20 International Business Machines Corporation Strong consistency write threshold
US9916114B2 (en) * 2014-10-29 2018-03-13 International Business Machines Corporation Deterministically sharing a plurality of processing resources
US10459792B2 (en) * 2014-10-29 2019-10-29 Pure Storage, Inc. Using an eventually consistent dispersed memory to implement storage tiers
US20160124657A1 (en) * 2014-10-29 2016-05-05 Cleversafe, Inc. Deterministically sharing a plurality of processing resources
US11789832B1 (en) * 2014-10-29 2023-10-17 Pure Storage, Inc. Retrying failed write operations in a distributed storage network
US10282135B2 (en) * 2014-10-29 2019-05-07 International Business Machines Corporation Strong consistency write threshold
US20180113747A1 (en) * 2014-10-29 2018-04-26 International Business Machines Corporation Overdrive mode for distributed storage networks
US10095582B2 (en) * 2014-10-29 2018-10-09 International Business Machines Corporation Partial rebuilding techniques in a dispersed storage unit
US10120739B2 (en) 2014-12-02 2018-11-06 International Business Machines Corporation Prioritized data rebuilding in a dispersed storage network
US9727275B2 (en) 2014-12-02 2017-08-08 International Business Machines Corporation Coordinating storage of data in dispersed storage networks
US10558527B2 (en) 2014-12-02 2020-02-11 Pure Storage, Inc. Rebuilding strategy in memory managed multi-site duplication
US10649828B2 (en) 2014-12-02 2020-05-12 Pure Storage, Inc. Prioritized data rebuilding in a dispersed storage network
US11256558B1 (en) 2014-12-02 2022-02-22 Pure Storage, Inc. Prioritized data rebuilding in a dispersed storage network based on consistency requirements
US10481832B2 (en) 2014-12-02 2019-11-19 Pure Storage, Inc. Applying a probability function to avoid storage operations for already-deleted data
US10521298B2 (en) 2014-12-02 2019-12-31 Pure Storage, Inc. Temporarily storing dropped and rebuilt slices in a DSN memory
US10503592B2 (en) 2014-12-02 2019-12-10 Pure Storage, Inc. Overcoming bottlenecks in partial and traditional rebuild operations
US10402271B2 (en) 2014-12-02 2019-09-03 Pure Storage, Inc. Overcoming bottlenecks in zero information gain (ZIG) rebuild operations
US10963343B1 (en) 2014-12-02 2021-03-30 Pure Storage, Inc. Facilitation of temporary storage of a slice in a storage unit (SU)
US11567832B1 (en) 2014-12-02 2023-01-31 Pure Storage, Inc. Using copied data in a distributed storage network
US10621042B2 (en) 2014-12-31 2020-04-14 Pure Storage, Inc. Vault transformation within a dispersed storage network
US10452317B2 (en) 2014-12-31 2019-10-22 Pure Storage, Inc. DAP redistribution operation within a dispersed storage network
US10423359B2 (en) 2014-12-31 2019-09-24 Pure Storage, Inc. Linking common attributes among a set of synchronized vaults
US10642687B2 (en) 2014-12-31 2020-05-05 Pure Storage, Inc. Pessimistic reads and other smart-read enhancements with synchronized vaults
US11604707B2 (en) 2014-12-31 2023-03-14 Pure Storage, Inc. Handling failures when synchronizing objects during a write operation
US9727427B2 (en) 2014-12-31 2017-08-08 International Business Machines Corporation Synchronizing storage of data copies in a dispersed storage network
US10656866B2 (en) 2014-12-31 2020-05-19 Pure Storage, Inc. Unidirectional vault synchronization to support tiering
US10489247B2 (en) 2014-12-31 2019-11-26 Pure Storage, Inc. Generating time-ordered globally unique revision numbers
US10623495B2 (en) 2014-12-31 2020-04-14 Pure Storage, Inc. Keeping synchronized writes from getting out of synch
US11281532B1 (en) 2014-12-31 2022-03-22 Pure Storage, Inc. Synchronously storing data in a dispersed storage network
US10387252B2 (en) 2014-12-31 2019-08-20 Pure Storage, Inc. Synchronously storing data in a plurality of dispersed storage networks
US10126974B2 (en) 2014-12-31 2018-11-13 International Business Machines Corporation Redistributing encoded data slices in a dispersed storage network
US11321172B1 (en) 2014-12-31 2022-05-03 Pure Storage, Inc. Vault transformation within a storage network
US11385964B1 (en) 2015-01-30 2022-07-12 Pure Storage, Inc. Maintaining storage of encoded data slices
US10579450B2 (en) 2015-01-30 2020-03-03 Pure Storage, Inc. Distributed data rebuilding
US10506045B2 (en) 2015-01-30 2019-12-10 Pure Storage, Inc. Memory access using deterministic function and secure seed
US11714720B2 (en) 2015-01-30 2023-08-01 Pure Storage, Inc. Maintaining storage of data slices in accordance with a slice reduction scheme
US10740180B2 (en) 2015-01-30 2020-08-11 Pure Storage, Inc. Storing and retrieving data using proxies
US10511665B2 (en) 2015-01-30 2019-12-17 Pure Storage, Inc. Efficient resource reclamation after deletion of slice from common file
US9740547B2 (en) 2015-01-30 2017-08-22 International Business Machines Corporation Storing data using a dual path storage approach
US10169123B2 (en) 2015-01-30 2019-01-01 International Business Machines Corporation Distributed data rebuilding
US11210151B1 (en) 2015-01-30 2021-12-28 Pure Storage, Inc. Peer-assisted data rebuilding
US10802915B2 (en) 2015-01-30 2020-10-13 Pure Storage, Inc. Time based storage of encoded data slices
US10423490B2 (en) 2015-01-30 2019-09-24 Pure Storage, Inc. Read-source requests to support bundled writes in a distributed storage system
US10620878B2 (en) 2015-01-30 2020-04-14 Pure Storage, Inc. Write threshold plus value in dispersed storage network write operations
US9826038B2 (en) 2015-01-30 2017-11-21 International Business Machines Corporation Selecting a data storage resource of a dispersed storage network
US10498822B2 (en) 2015-01-30 2019-12-03 Pure Storage, Inc. Adaptive scanning rates
US10530862B2 (en) 2015-01-30 2020-01-07 Pure Storage, Inc. Determining slices to rebuild from low-level failures
US10289342B2 (en) 2015-01-30 2019-05-14 International Business Machines Corporation Data access optimization protocol in a dispersed storage network
US10592132B2 (en) 2015-01-30 2020-03-17 Pure Storage, Inc. Read-foreign-slices request for improved read efficiency with bundled writes
US10362111B2 (en) 2015-01-30 2019-07-23 International Business Machines Corporation Selecting a data storage resource of a dispersed storage network
US10440116B2 (en) 2015-01-30 2019-10-08 Pure Storage, Inc. Minimizing data movement through rotation of spare memory devices
US10498823B2 (en) 2015-01-30 2019-12-03 Pure Storage, Inc. Optimally apportioning rebuilding resources
US10594793B2 (en) 2015-01-30 2020-03-17 Pure Storage, Inc. Read-prepare requests to multiple memories
US10387067B2 (en) 2015-02-27 2019-08-20 Pure Storage, Inc. Optimizing data storage in a dispersed storage network
US10409772B2 (en) 2015-02-27 2019-09-10 Pure Storage, Inc. Accessing serially stored data in a dispersed storage network
US10437677B2 (en) 2015-02-27 2019-10-08 Pure Storage, Inc. Optimized distributed rebuilding within a dispersed storage network
US11188665B2 (en) 2015-02-27 2021-11-30 Pure Storage, Inc. Using internal sensors to detect adverse interference and take defensive actions
US10534668B2 (en) 2015-02-27 2020-01-14 Pure Storage, Inc. Accessing data in a dispersed storage network
US10530861B2 (en) 2015-02-27 2020-01-07 Pure Storage, Inc. Utilizing multiple storage pools in a dispersed storage network
US10853175B1 (en) 2015-02-27 2020-12-01 Pure Storage, Inc. Storage unit (SU) operative to service urgent read requests
US10528425B2 (en) 2015-02-27 2020-01-07 Pure Storage, Inc. Transitioning to an optimized data storage approach in a dispersed storage network
US10078472B2 (en) 2015-02-27 2018-09-18 International Business Machines Corporation Rebuilding encoded data slices in a dispersed storage network
US10657000B2 (en) 2015-02-27 2020-05-19 Pure Storage, Inc. Optimizing data storage in a dispersed storage network
US10503591B2 (en) 2015-02-27 2019-12-10 Pure Storage, Inc. Selecting retrieval locations in a dispersed storage network
US10440115B2 (en) 2015-02-27 2019-10-08 Pure Storage, Inc. Write intent messaging in a dispersed storage network
US11693985B2 (en) 2015-02-27 2023-07-04 Pure Storage, Inc. Stand-by storage nodes in storage network
US10404410B2 (en) 2015-02-27 2019-09-03 Pure Storage, Inc. Storage unit (SU) report cards
US10275185B2 (en) 2015-02-27 2019-04-30 International Business Machines Corporation Fail-in-place supported via decentralized or Distributed Agreement Protocol (DAP)
US10069915B2 (en) 2015-02-27 2018-09-04 International Business Machines Corporation Storing data in a dispersed storage network
US11836369B1 (en) 2015-02-27 2023-12-05 Pure Storage, Inc. Storing data in an expanded storage pool of a vast storage network
US10423502B2 (en) 2015-02-27 2019-09-24 Pure Storage, Inc. Stand-by distributed storage units
US10437676B2 (en) 2015-02-27 2019-10-08 Pure Storage, Inc. Urgent reads and using data source health to determine error recovery procedures
US10579451B2 (en) 2015-02-27 2020-03-03 Pure Storage, Inc. Pro-actively preparing a dispersed storage network memory for higher-loads
US10528282B2 (en) 2015-03-31 2020-01-07 Pure Storage, Inc. Modifying and utilizing a file structure in a dispersed storage network
US10996895B1 (en) 2015-03-31 2021-05-04 Pure Storage, Inc. Selecting a subset of storage units in a dispersed storage network
US10852957B2 (en) 2015-03-31 2020-12-01 Pure Storage, Inc. Migration agent employing moveslice request
US10079887B2 (en) 2015-03-31 2018-09-18 International Business Machines Corporation Expanding storage capacity of a set of storage units in a distributed storage network
US10437515B2 (en) 2015-03-31 2019-10-08 Pure Storage, Inc. Selecting storage units in a dispersed storage network
US10387070B2 (en) 2015-03-31 2019-08-20 Pure Storage, Inc. Migrating data in response to adding incremental storage resources in a dispersed storage network
US10331384B2 (en) 2015-03-31 2019-06-25 International Business Machines Corporation Storing data utilizing a maximum accessibility approach in a dispersed storage network
US10282440B2 (en) 2015-03-31 2019-05-07 International Business Machines Corporation Prioritizing rebuilding of encoded data slices
US11822824B2 (en) 2015-03-31 2023-11-21 Pure Storage, Inc. Processing access anomalies in a storage network
US11055177B2 (en) 2015-03-31 2021-07-06 Pure Storage, Inc. Correlating operational information with an error condition in a dispersed storage network
US10963180B2 (en) 2015-03-31 2021-03-30 Pure Storage, Inc. Adding incremental storage resources in a dispersed storage network
US10860256B2 (en) 2015-03-31 2020-12-08 Pure Storage, Inc. Storing data utilizing a maximum accessibility approach in a dispersed storage network
US10534661B2 (en) 2015-03-31 2020-01-14 Pure Storage, Inc. Selecting a storage error abatement alternative in a dispersed storage network
US10915261B2 (en) 2015-03-31 2021-02-09 Pure Storage, Inc. Selecting a set of storage units in a distributed storage network
US10747616B2 (en) 2015-03-31 2020-08-18 Pure Storage, Inc. Adapting rebuilding of encoded data slices in a dispersed storage network
US11567702B1 (en) 2015-03-31 2023-01-31 Pure Storage, Inc. Resolving detected access anomalies in a vast storage network
US10713374B2 (en) 2015-03-31 2020-07-14 Pure Storage, Inc. Resolving detected access anomalies in a dispersed storage network
US10254992B2 (en) 2015-04-30 2019-04-09 International Business Machines Corporation Rebalancing data storage in a dispersed storage network
US10922198B1 (en) 2015-04-30 2021-02-16 Pure Storage, Inc. Cloning failing memory devices in a dispersed storage network
US10055170B2 (en) 2015-04-30 2018-08-21 International Business Machines Corporation Scheduling storage unit maintenance tasks in a dispersed storage network
US10067998B2 (en) 2015-04-30 2018-09-04 International Business Machines Corporation Distributed sync list
US10748055B2 (en) 2015-04-30 2020-08-18 Pure Storage, Inc. Validating system registry files in a dispersed storage network
US10157094B2 (en) 2015-04-30 2018-12-18 International Business Machines Corporation Validating system registry files in a dispersed storage network
US11410019B1 (en) 2015-04-30 2022-08-09 Pure Storage, Inc. Verifying system registry files in a storage network
US10698778B2 (en) 2015-04-30 2020-06-30 Pure Storage, Inc. Automated stalled process detection and recovery
US10268376B2 (en) 2015-04-30 2019-04-23 International Business Machines Corporation Automated deployment and assignment of access devices in a dispersed storage network
US10168904B2 (en) 2015-04-30 2019-01-01 International Business Machines Corporation Quasi-error notifications in a dispersed storage network
US10678639B2 (en) 2015-04-30 2020-06-09 Pure Storage, Inc. Quasi-error notifications in a dispersed storage network
US11907824B2 (en) 2015-04-30 2024-02-20 Pure Storage, Inc. Storage network with system registry file verification
US10216594B2 (en) 2015-04-30 2019-02-26 International Business Machines Corporation Automated stalled process detection and recovery
US10037171B2 (en) 2015-04-30 2018-07-31 International Business Machines Corporation Accessing common data in a dispersed storage network
US10078561B2 (en) 2015-04-30 2018-09-18 International Business Machines Corporation Handling failing memory devices in a dispersed storage network
US10678462B2 (en) 2015-04-30 2020-06-09 Pure Storage, Inc. Rebalancing data storage in a dispersed storage network
US10372562B2 (en) 2015-04-30 2019-08-06 Pure Storage, Inc. Handling failing memory devices in a dispersed storage network
US10223000B2 (en) 2015-05-21 2019-03-05 International Business Machines Corporation Data compression for grid-oriented storage systems
US11550515B1 (en) 2015-05-29 2023-01-10 Pure Storage, Inc. Determining a storage location according to data retention policies
US10203999B2 (en) 2015-05-29 2019-02-12 International Business Machines Corporation Spreading load for highly popular content with asynchronous counted writes
US11886752B2 (en) 2015-05-29 2024-01-30 Pure Storage, Inc. Method for determining the legal basis for transfer of a data object
US10402122B2 (en) 2015-05-29 2019-09-03 Pure Storage, Inc. Transferring encoded data slices in a dispersed storage network
US10296404B2 (en) 2015-05-29 2019-05-21 International Business Machines Corporation Determining slices used in a reconstruction
US10430107B2 (en) 2015-05-29 2019-10-01 Pure Storage, Inc. Identifying stored data slices during a slice migration activity in a dispersed storage network
US10613798B2 (en) 2015-05-29 2020-04-07 Pure Storage, Inc. Slice fanout write request
US10838664B2 (en) 2015-05-29 2020-11-17 Pure Storage, Inc. Determining a storage location according to legal requirements
US10324657B2 (en) 2015-05-29 2019-06-18 International Business Machines Corporation Accounting for data whose rebuilding is deferred
US10523241B2 (en) 2015-05-29 2019-12-31 Pure Storage, Inc. Object fan out write operation
US10891058B2 (en) 2015-05-29 2021-01-12 Pure Storage, Inc. Encoding slice verification information to support verifiable rebuilding
US10409522B2 (en) 2015-05-29 2019-09-10 Pure Storage, Inc. Reclaiming storage capacity in a dispersed storage network
US10423476B2 (en) 2015-05-29 2019-09-24 Pure Storage, Inc. Aggressive searching for missing data in a DSN memory that has had migrations
US10169125B2 (en) 2015-05-29 2019-01-01 International Business Machines Corporation Re-encoding data in a dispersed storage network
US10789128B2 (en) 2015-05-29 2020-09-29 Pure Storage, Inc. External healing mode for a dispersed storage network memory
US11115221B2 (en) 2015-05-29 2021-09-07 Pure Storage, Inc. Verifying a rebuilt encoded data slice using slice verification information
US10936417B2 (en) 2015-06-30 2021-03-02 Pure Storage, Inc. Multi-stage slice recovery in a dispersed storage network
US11327840B1 (en) 2015-06-30 2022-05-10 Pure Storage, Inc. Multi-stage data recovery in a distributed storage network
US10055291B2 (en) 2015-06-30 2018-08-21 International Business Machines Corporation Method and system for processing data access requests during data transfers
US10061648B2 (en) 2015-06-30 2018-08-28 International Business Machines Corporation Efficient method for redundant storage of a set of encoded data slices
US10223201B2 (en) 2015-06-30 2019-03-05 International Business Machines Corporation Method of storing encoded data slices using a distributed agreement protocol
US10303546B2 (en) 2015-06-30 2019-05-28 International Business Machines Corporation Accessing data when transferring the data between storage facilities
US10055290B2 (en) 2015-06-30 2018-08-21 International Business Machines Corporation Accelerating slice transfers utilizing multiple interfaces
US10437671B2 (en) 2015-06-30 2019-10-08 Pure Storage, Inc. Synchronizing replicated stored data
US10025665B2 (en) 2015-06-30 2018-07-17 International Business Machines Corporation Multi-stage slice recovery in a dispersed storage network
US10318380B2 (en) 2015-06-30 2019-06-11 International Business Machines Corporation Multi-stage slice recovery in a dispersed storage network
US10248504B2 (en) 2015-06-30 2019-04-02 International Business Machines Corporation List request processing during a dispersed storage network configuration change
US11669546B2 (en) 2015-06-30 2023-06-06 Pure Storage, Inc. Synchronizing replicated data in a storage network
US10073736B2 (en) 2015-07-31 2018-09-11 International Business Machines Corporation Proxying slice access requests during a data evacuation
US10127110B2 (en) 2015-07-31 2018-11-13 International Business Machines Corporation Reallocating storage in a dispersed storage network
US10042704B2 (en) 2015-07-31 2018-08-07 International Business Machines Corporation Validating stored encoded data slice integrity in a dispersed storage network
US10678642B2 (en) 2015-07-31 2020-06-09 Pure Storage, Inc. Unfavorable storage growth rate abatement
US11157366B1 (en) 2015-07-31 2021-10-26 Pure Storage, Inc. Securing data in a dispersed storage network
US10229004B2 (en) 2015-07-31 2019-03-12 International Business Machines Corporation Data transfer priority levels
US10997023B1 (en) 2015-07-31 2021-05-04 Pure Storage, Inc. Processing a request for encoded data in a storage network
US10339006B2 (en) 2015-07-31 2019-07-02 International Business Machines Corporation Proxying slice access requests during a data evacuation
US10467096B2 (en) 2015-07-31 2019-11-05 Pure Storage, Inc. Securely storing data in a dispersed storage network
US10248506B2 (en) 2015-07-31 2019-04-02 International Business Machines Corporation Storing data and associated metadata in a dispersed storage network
US10503596B2 (en) 2015-07-31 2019-12-10 Pure Storage, Inc. Accessing an encoded data slice in a dispersed storage network
US10089180B2 (en) 2015-07-31 2018-10-02 International Business Machines Corporation Unfavorable storage growth rate abatement
US10853173B2 (en) 2015-07-31 2020-12-01 Pure Storage, Inc. Proxying slice access requests during a data evacuation
US11782789B2 (en) 2015-07-31 2023-10-10 Pure Storage, Inc. Encoding data and associated metadata in a storage network
US10126961B2 (en) 2015-08-31 2018-11-13 International Business Machines Corporation Securely recovering stored data in a dispersed storage network
US11640248B2 (en) 2015-08-31 2023-05-02 Pure Storage, Inc. Variable write threshold storage replication sites in a distributed storage network
US11422711B1 (en) 2015-08-31 2022-08-23 Pure Storage, Inc. Write performance distribution monitoring for write operation adaptation
US10042566B2 (en) 2015-08-31 2018-08-07 International Business Machines Corporation Intelligent read strategy within a dispersed storage network (DSN)
US10241692B2 (en) 2015-08-31 2019-03-26 International Business Machines Corporation Extra write scaling for performance and reliability
US10013191B2 (en) 2015-08-31 2018-07-03 International Business Machines Corporation Encoding data for storage in a dispersed storage network
US10120596B2 (en) 2015-08-31 2018-11-06 International Business Machines Corporation Adaptive extra write issuance within a dispersed storage network (DSN)
US10466914B2 (en) 2015-08-31 2019-11-05 Pure Storage, Inc. Verifying authorized access in a dispersed storage network
US10372357B2 (en) 2015-08-31 2019-08-06 Pure Storage, Inc. Securely recovering stored data in a dispersed storage network
US9996283B2 (en) 2015-08-31 2018-06-12 International Business Machines Corporation Handling storage unit latency in a dispersed storage network
US10289319B2 (en) 2015-08-31 2019-05-14 International Business Machines Corporation Varying rebuild task priorities
US10871905B2 (en) 2015-08-31 2020-12-22 Pure Storage, Inc. Extra write scaling for performance and reliability
US10095441B2 (en) 2015-09-24 2018-10-09 International Business Machines Corporation End-to-end secure data retrieval in a dispersed storage network
US11907566B1 (en) 2015-09-24 2024-02-20 Pure Storage, Inc. Coordination of task execution in a distributed storage network
US10013207B2 (en) 2015-09-24 2018-07-03 International Business Machines Corporation Considering object health of a multi-region object
US10656871B2 (en) 2015-09-24 2020-05-19 Pure Storage, Inc. Expanding slice count in response to low-level failures
US10073652B2 (en) 2015-09-24 2018-09-11 International Business Machines Corporation Performance optimized storage vaults in a dispersed storage network
US10171111B2 (en) 2015-09-24 2019-01-01 International Business Machines Corporation Generating additional slices based on data access frequency
US10168950B2 (en) 2015-09-24 2019-01-01 International Business Machines Corporation Coordination of connection initiation scheduling in a distributed storage network (DSN)
US10209921B2 (en) 2015-09-24 2019-02-19 International Business Machines Corporation Expanding slice count in response to low-level failures
US10606507B2 (en) 2015-09-24 2020-03-31 Pure Storage, Inc. Coordination of connection initiation scheduling in a distributed storage network (DSN)
US10678472B2 (en) 2015-09-24 2020-06-09 Pure Storage, Inc. Generating additional slices based on data access frequency
US10157018B2 (en) 2015-09-24 2018-12-18 International Business Machines Corporation Using vault to track reception of slices
US10133631B2 (en) 2015-10-30 2018-11-20 International Business Machines Corporation Multi option rebuilding in a dispersed storage network
US10599519B2 (en) 2015-10-30 2020-03-24 Pure Storage, Inc. Coordinating node modification of an index structure via delegates
US10042706B2 (en) 2015-10-30 2018-08-07 International Business Machines Corporation Optimizing secondary storage in a dispersed storage network
US10353774B2 (en) 2015-10-30 2019-07-16 International Business Machines Corporation Utilizing storage unit latency data in a dispersed storage network
US10656998B2 (en) 2015-10-30 2020-05-19 Pure Storage, Inc. End-to-end secure data storage in a dispersed storage network
US10042707B2 (en) 2015-10-30 2018-08-07 International Business Machines Corporation Recovering affinity with imposter slices
US10042708B2 (en) 2015-10-30 2018-08-07 International Business Machines Corporation System for rebuilding data in a dispersed storage network
US10169153B2 (en) 2015-10-30 2019-01-01 International Business Machines Corporation Reallocation in a dispersed storage network (DSN)
US10467095B2 (en) 2015-10-30 2019-11-05 Pure Storage, Inc. Engaging a delegate for modification of an index structure
US10365968B2 (en) 2015-10-30 2019-07-30 International Business Machines Corporation Apportioning namespace ranges in accordance with dispersed storage unit capacity
US10169147B2 (en) 2015-10-30 2019-01-01 International Business Machines Corporation End-to-end secure data storage in a dispersed storage network
US10241864B2 (en) 2015-10-30 2019-03-26 International Business Machines Corporation Expanding information dispersal algorithm width without rebuilding through imposter slices
US10067832B2 (en) 2015-10-30 2018-09-04 International Business Machines Corporation Imposter slices
US10169151B2 (en) 2015-10-30 2019-01-01 International Business Machines Corporation Utilizing request deadlines in a dispersed storage network
US10853174B2 (en) 2015-10-30 2020-12-01 Pure Storage, Inc. Utilizing storage unit latency data in a dispersed storage network
US9952930B2 (en) 2015-10-30 2018-04-24 International Business Machines Corporation Reallocation in a dispersed storage network (DSN)
US10430277B2 (en) 2015-10-30 2019-10-01 Pure Storage, Inc. Multi option rebuilding in a dispersed storage network
US9959169B2 (en) 2015-10-30 2018-05-01 International Business Machines Corporation Expansion of dispersed storage network (DSN) memory
US9971649B2 (en) 2015-10-30 2018-05-15 International Business Machines Corporation Deploying and growing a set of dispersed storage units at and by non-information dispersal algorithm (IDA) width multiples
US10176044B2 (en) 2015-10-30 2019-01-08 International Business Machines Corporation Fallback delegates for modification of an index structure
US10496308B2 (en) 2015-11-30 2019-12-03 Pure Storage, Inc. Using pseudo DSN memory units to handle data in motion within a DSN memory
US10031700B2 (en) 2015-11-30 2018-07-24 International Business Machines Corporation Storing data copies in a dispersed storage network
US10255002B2 (en) 2015-11-30 2019-04-09 International Business Machines Corporation Utilizing fast memory devices to optimize different functions
US9933969B2 (en) 2015-11-30 2018-04-03 International Business Machines Corporation Securing encoding data slices using an integrity check value list
US10409514B2 (en) 2015-11-30 2019-09-10 International Business Machines Corporation IP multicast message transmission for event notifications
US10423362B2 (en) 2015-11-30 2019-09-24 International Business Machines Corporation Utilizing multiple dispersal algorithms to encode data for storage in a dispersed storage network
US11327689B1 (en) 2015-11-30 2022-05-10 Pure Storage, Inc. Storage unit including memories of different operational speeds for optimizing data storage functions
US10216444B2 (en) 2015-11-30 2019-02-26 International Business Machines Corporation Requester specified transformations of encoded data in dispersed storage network memory
US10073658B2 (en) 2015-11-30 2018-09-11 International Business Machines Corporation Optimized caching of slices by a DS processing unit
US10216443B2 (en) 2015-11-30 2019-02-26 International Business Machines Corporation Proactively deselect storage units for access during major geographic events
US10073645B2 (en) 2015-11-30 2018-09-11 International Business Machines Corporation Initiating rebuild actions from DS processing unit errors
US10387063B2 (en) 2015-11-30 2019-08-20 International Business Machines Corporation Securing encoding data slices using an integrity check value list
US10248361B2 (en) 2015-11-30 2019-04-02 International Business Machines Corporation Rebuilding slices in a dispersed storage network
US10067721B2 (en) 2015-11-30 2018-09-04 International Business Machines Corporation Selecting partial task resources in a dispersed storage network
US10387080B2 (en) 2015-11-30 2019-08-20 International Business Machines Corporation Rebuilding slices in a dispersed storage network
US10048897B2 (en) 2015-11-30 2018-08-14 International Business Machines Corporation Making consistent reads more efficient in IDA+copy system
US10846025B2 (en) 2015-11-30 2020-11-24 Pure Storage, Inc. Utilizing fast memory devices to optimize different functions
US10255003B2 (en) 2015-11-30 2019-04-09 International Business Machines Corporation Making consistent reads more efficient in IDA+copy system
US9971538B2 (en) 2015-11-30 2018-05-15 International Business Machines Corporation Load balancing and service differentiation within a dispersed storage network
US10346246B2 (en) 2015-11-30 2019-07-09 International Business Machines Corporation Recovering data copies in a dispersed storage network
US10318189B2 (en) 2015-12-30 2019-06-11 International Business Machines Corporation Determining respective mappings for logically defined dispersed storage units
US10387382B2 (en) 2015-12-30 2019-08-20 International Business Machines Corporation Estimating a number of entries in a dispersed hierarchical index
US10613776B2 (en) 2015-12-30 2020-04-07 Pure Storage, Inc. Appyling multiple hash functions to generate multiple masked keys in a secure slice implementation
US10241694B2 (en) 2015-12-30 2019-03-26 International Business Machines Corporation Reducing data stored when using multiple information dispersal algorithms
US10198199B2 (en) 2015-12-30 2019-02-05 International Business Machines Corporation Applying multiple hash functions to generate multiple masked keys in a secure slice implementation
US10241695B2 (en) 2015-12-30 2019-03-26 International Business Machines Corporation Optimizing rebuilds when using multiple information dispersal algorithms
US10216434B2 (en) 2015-12-30 2019-02-26 International Business Machines Corporation Detailed memory device statistics with drive write location determination
US10855759B2 (en) 2016-01-26 2020-12-01 Pure Storage, Inc. Utilizing a hierarchical index in a dispersed storage network
US10305982B2 (en) 2016-01-26 2019-05-28 International Business Machines Corporation Access slices during multiple migrations
US11582299B2 (en) 2016-01-26 2023-02-14 Pure Storage, Inc. Allocating cache memory in a dispersed storage network
US10298683B2 (en) 2016-01-26 2019-05-21 International Business Machines Corporation Consolidating data access in a dispersed storage network
US10440107B2 (en) 2016-01-26 2019-10-08 International Business Machines Corporation Protecting encoded data slice integrity at various levels
US10084857B2 (en) 2016-01-26 2018-09-25 International Business Machines Corporation Dispersing data to biological memory systems
US10616330B2 (en) 2016-01-26 2020-04-07 Pure Storage, Inc. Utilizing tree storage structures in a dispersed storage network
US10248505B2 (en) 2016-02-29 2019-04-02 International Business Machines Corporation Issue escalation by management unit
US10326740B2 (en) 2016-02-29 2019-06-18 International Business Machines Corporation Efficient secret-key encrypted secure slice
US10089178B2 (en) 2016-02-29 2018-10-02 International Business Machines Corporation Developing an accurate dispersed storage network memory performance model through training
US10824495B2 (en) 2016-02-29 2020-11-03 Pure Storage, Inc. Cryptographic key storage in a dispersed storage network
US10476849B2 (en) 2016-02-29 2019-11-12 Pure Storage, Inc. Monitoring and alerting for improper memory device replacement
US10673828B2 (en) 2016-02-29 2020-06-02 Pure Storage, Inc. Developing an accurate dispersed storage network memory performance model through training
US11204822B1 (en) 2016-02-29 2021-12-21 Pure Storage, Inc. Distributed storage network (DSN) configuration adaptation based on estimated future loading
US11704184B2 (en) 2016-02-29 2023-07-18 Pure Storage, Inc. Storage network with enhanced data access performance
US10678622B2 (en) 2016-02-29 2020-06-09 Pure Storage, Inc. Optimizing and scheduling maintenance tasks in a dispersed storage network
US10120757B2 (en) 2016-02-29 2018-11-06 International Business Machines Corporation Prioritizing dispersed storage network memory operations during a critical juncture
US10387248B2 (en) 2016-03-29 2019-08-20 International Business Machines Corporation Allocating data for storage by utilizing a location-based hierarchy in a dispersed storage network
US11182082B2 (en) 2016-03-29 2021-11-23 International Business Machines Corporation Monitoring and sharing registry states
US10963341B2 (en) 2016-03-29 2021-03-30 International Business Machines Corporation Isolating the introduction of software defects in a dispersed storage network
US10146458B2 (en) 2016-03-29 2018-12-04 International Business Machines Corporation Proxying read requests when performance or availability failure is anticipated
US10255133B2 (en) 2016-03-29 2019-04-09 International Business Machines Corporation Isolating the introduction of software defects in a dispersed storage network
US10635536B2 (en) 2016-03-29 2020-04-28 International Business Machines Corporation Dynamic distributed agreement protocols in a dispersed storage network
US10481978B2 (en) 2016-03-29 2019-11-19 International Business Machines Corporation Optimal slice encoding strategies within a dispersed storage unit
US10140061B2 (en) 2016-03-29 2018-11-27 International Business Machines Corporation Cycling out dispersed storage processing units from access pools to perform expensive operations
US10241697B2 (en) 2016-03-29 2019-03-26 International Business Machines Corporation Temporary enrollment in anonymously obtained credentials
US10489070B2 (en) 2016-03-29 2019-11-26 International Business Machines Corporation Proxying read requests when performance or availability failure is anticipated
US10558526B2 (en) 2016-03-29 2020-02-11 International Business Machines Corporation Apportioning storage units amongst storage sites in a dispersed storage network
US10678451B2 (en) 2016-03-29 2020-06-09 International Business Machines Corporation Cycling out dispersed storage processing units from access pools to perform expensive operations
US11385803B2 (en) 2016-03-29 2022-07-12 Green Market Square Limited Cycling out dispersed storage processing units from access pools to perform expensive operations
US10001950B2 (en) 2016-03-29 2018-06-19 International Business Machines Corporation Maintaining storage thresholds in a distributed storage network
US10977123B2 (en) 2016-03-29 2021-04-13 International Business Machines Corporation Coordination protocol between dispersed storage processing units and rebuild modules
US10831381B2 (en) 2016-03-29 2020-11-10 International Business Machines Corporation Hierarchies of credential and access control sharing between DSN memories
US10169148B2 (en) 2016-03-29 2019-01-01 International Business Machines Corporation Apportioning storage units amongst storage sites in a dispersed storage network
US10061649B2 (en) 2016-03-29 2018-08-28 International Business Machines Corporation Storing data contiguously in a dispersed storage network
US10915253B2 (en) 2016-03-29 2021-02-09 International Business Machines Corporation Temporary enrollment in anonymously obtained credentials
US10416906B2 (en) 2016-03-29 2019-09-17 International Business Machines Corporation Rebalancing efficiency with optimal logical insertion locations
US10387249B2 (en) 2016-03-29 2019-08-20 International Business Machines Corporation Migrating data slices within a dispersed storage network
US10114588B2 (en) 2016-03-29 2018-10-30 International Business Machines Corporation Consolidating encoded data slices in read memory devices in a distributed storage network
US10540230B2 (en) 2016-03-29 2020-01-21 International Business Machines Corporation Allocating data based on memory device performance in a dispersed storage network
US10229001B2 (en) 2016-03-29 2019-03-12 International Business Machines Corporation Allocating data based on memory device performance in a dispersed storage network
US10216436B2 (en) 2016-03-29 2019-02-26 International Business Machines Corporation Monitoring and sharing registry states
US10419538B2 (en) 2016-04-26 2019-09-17 International Business Machines Corporation Selecting memory for data access in a dispersed storage network
US10572433B2 (en) 2016-04-27 2020-02-25 International Business Machines Corporation Accessing data in accordance with an execution deadline
US10169082B2 (en) 2016-04-27 2019-01-01 International Business Machines Corporation Accessing data in accordance with an execution deadline
US10007444B2 (en) 2016-04-29 2018-06-26 International Business Machines Corporation Batching access requests in a dispersed storage network
US10628399B2 (en) 2016-04-29 2020-04-21 International Business Machines Corporation Storing data in a dispersed storage network with consistency
US10091298B2 (en) 2016-05-27 2018-10-02 International Business Machines Corporation Enhancing performance of data storage in a dispersed storage network
US10536525B2 (en) 2016-05-31 2020-01-14 International Business Machines Corporation Consistency level driven data storage in a dispersed storage network
US10353772B2 (en) 2016-05-31 2019-07-16 International Business Machines Corporation Selecting data for storage in a dispersed storage network
US10122795B2 (en) 2016-05-31 2018-11-06 International Business Machines Corporation Consistency level driven data storage in a dispersed storage network
US10027755B2 (en) 2016-06-01 2018-07-17 International Business Machines Corporation Selecting storage units in one or more dispersed storage networks
US10394650B2 (en) 2016-06-03 2019-08-27 International Business Machines Corporation Multiple writes using inter-site storage unit relationship
US11010246B2 (en) 2016-06-03 2021-05-18 International Business Machines Corporation Multiple writes using inter-site storage unit relationship
US10719499B2 (en) 2016-06-06 2020-07-21 INTERNATIONAL BUSINESS MACHINES CORPORATIOb Establishing distributed consensus via alternate voting strategies in a dispersed storage network
US10334045B2 (en) 2016-06-06 2019-06-25 International Business Machines Corporation Indicating multiple encoding schemes in a dispersed storage network
US10735545B2 (en) 2016-06-06 2020-08-04 International Business Machines Corporation Routing vault access requests in a dispersed storage network
US10958731B2 (en) 2016-06-06 2021-03-23 International Business Machines Corporation Indicating multiple encoding schemes in a dispersed storage network
US10652350B2 (en) 2016-06-06 2020-05-12 International Business Machines Corporation Caching for unique combination reads in a dispersed storage network
US10007438B2 (en) 2016-06-25 2018-06-26 International Business Machines Corporation Method and system for achieving consensus using alternate voting strategies (AVS) with incomplete information
US10564852B2 (en) 2016-06-25 2020-02-18 International Business Machines Corporation Method and system for reducing memory device input/output operations
US10838649B2 (en) 2016-06-27 2020-11-17 International Business Machines Corporation Relocating storage unit data in response to detecting hotspots in a dispersed storage network
US10235085B2 (en) 2016-06-27 2019-03-19 International Business Machines Corporation Relocating storage unit data in response to detecting hotspots in a dispersed storage network
US20170374148A1 (en) * 2016-06-28 2017-12-28 International Business Machines Corporation Efficient updates within a dispersed storage network
US11115469B2 (en) * 2016-06-28 2021-09-07 International Business Machines Corporation Efficient updates within a dispersed storage network
US10157021B2 (en) 2016-06-29 2018-12-18 International Business Machines Corporation Processing incomplete data access transactions
US10025505B2 (en) 2016-06-29 2018-07-17 International Business Machines Corporation Accessing data in a dispersed storage network during write operations
US10416898B2 (en) 2016-06-29 2019-09-17 International Business Machines Corporation Accessing data in a dispersed storage network during write operations
US10387286B2 (en) 2016-06-30 2019-08-20 International Business Machines Corporation Managing configuration updates in a dispersed storage network
US10901870B2 (en) 2016-06-30 2021-01-26 International Business Machines Corporation Managing configuration updates in a dispersed storage network
US10942806B2 (en) 2016-07-12 2021-03-09 International Business Machines Corporation Manipulating a distributed agreement protocol to identify a desired set of storage units
US9934092B2 (en) 2016-07-12 2018-04-03 International Business Machines Corporation Manipulating a distributed agreement protocol to identify a desired set of storage units
US10102067B2 (en) 2016-07-14 2018-10-16 International Business Machines Corporation Performing a desired manipulation of an encoded data slice based on a metadata restriction and a storage operational condition
US10114696B2 (en) 2016-07-14 2018-10-30 International Business Machines Corporation Tracking data access in a dispersed storage network
US10579475B2 (en) 2016-07-14 2020-03-03 International Business Machines Corporation Performing a desired manipulation of an encoded data slice based on a metadata restriction and a storage operational condition
US10534666B2 (en) 2016-07-14 2020-01-14 International Business Machines Corporation Determining storage requirements based on licensing right in a dispersed storage network
US11237904B2 (en) 2016-07-14 2022-02-01 International Business Machines Corporation Tracking data access in a dispersed storage network
US10896090B2 (en) 2016-07-18 2021-01-19 International Business Machines Corporation Focused storage pool expansion to prevent a performance degradation
US10142176B2 (en) 2016-07-18 2018-11-27 International Business Machines Corporation Utilizing reallocation via a decentralized or distributed, agreement protocol (DAP) for storage unit (SU) replacement
US9992063B2 (en) 2016-07-18 2018-06-05 International Business Machines Corporation Utilizing reallocation via a decentralized, or distributed, agreement protocol (DAP) for storage unit (SU) replacement
US10360103B2 (en) 2016-07-18 2019-07-23 International Business Machines Corporation Focused storage pool expansion to prevent a performance degradation
US10277490B2 (en) 2016-07-19 2019-04-30 International Business Machines Corporation Monitoring inter-site bandwidth for rebuilding
US10769015B2 (en) 2016-07-19 2020-09-08 International Business Machines Corporation Throttling access requests at different layers of a DSN memory
US10459796B2 (en) 2016-07-20 2019-10-29 International Business Machines Corporation Prioritizing rebuilding based on a longevity estimate of the rebuilt slice
US10942684B2 (en) 2016-07-20 2021-03-09 International Business Machines Corporation Assigning prioritized rebuild resources optimally
US10031809B2 (en) 2016-07-20 2018-07-24 International Business Machines Corporation Efficient method for rebuilding a set of encoded data slices
US10127112B2 (en) 2016-07-20 2018-11-13 International Business Machines Corporation Assigning prioritized rebuild resources optimally
US10554752B2 (en) 2016-07-20 2020-02-04 International Business Machines Corporation Efficient transfer of encoded data slice sets to new or alternate storage units
US10416930B2 (en) 2016-07-21 2019-09-17 International Business Machines Corporation Global access permit listing
US10379744B2 (en) 2016-07-21 2019-08-13 International Business Machines Corporation System for collecting end-user feedback and usability metrics
US10459790B2 (en) 2016-07-26 2019-10-29 International Business Machines Corporation Elastic storage in a dispersed storage network
US11157362B2 (en) 2016-07-26 2021-10-26 International Business Machines Corporation Elastic storage in a dispersed storage network
US11250141B2 (en) 2016-07-29 2022-02-15 International Business Machines Corporation Securely storing data in an elastically scalable dispersed storage network
US10395043B2 (en) 2016-07-29 2019-08-27 International Business Machines Corporation Securely storing data in an elastically scalable dispersed storage network
US10031805B2 (en) 2016-08-09 2018-07-24 International Business Machines Corporation Assigning slices to storage locations based on a predicted lifespan
US10956091B2 (en) 2016-08-10 2021-03-23 International Business Machines Corporation Expanding a dispersed storage network (DSN)
US10223036B2 (en) 2016-08-10 2019-03-05 International Business Machines Corporation Expanding a dispersed storage network (DSN)
US10650160B2 (en) 2016-08-11 2020-05-12 International Business Machines Corporation Enhancing security for multiple storage configurations
US10129023B2 (en) 2016-08-11 2018-11-13 International Business Machines Corporation Enhancing security for multiple storage configurations
US10348829B2 (en) 2016-08-15 2019-07-09 International Business Machines Corporation Auto indexing with customizable metadata
US10013309B2 (en) 2016-08-17 2018-07-03 International Business Machines Corporation Missing slice reconstruction in a dispersed storage network
US10379778B2 (en) 2016-08-18 2019-08-13 International Business Machines Corporation Using a master encryption key to sanitize a dispersed storage network memory
US10078468B2 (en) 2016-08-18 2018-09-18 International Business Machines Corporation Slice migration in a dispersed storage network
US10901650B2 (en) 2016-08-18 2021-01-26 International Business Machines Corporation Using a master encryption key to sanitize a dispersed storage network memory
US10904214B2 (en) 2016-08-26 2021-01-26 International Business Machines Corporation Securing storage units in a dispersed storage network
US10389683B2 (en) 2016-08-26 2019-08-20 International Business Machines Corporation Securing storage units in a dispersed storage network
US10379773B2 (en) 2016-08-29 2019-08-13 International Business Machines Corporation Storage unit for use in a dispersed storage network
US10581807B2 (en) 2016-08-29 2020-03-03 International Business Machines Corporation Using dispersal techniques to securely store cryptographic resources and respond to attacks
US10061524B2 (en) 2016-09-01 2018-08-28 International Business Machines Corporation Wear-leveling of memory devices
US10372540B2 (en) 2016-09-06 2019-08-06 International Business Machines Corporation Standard and non-standard dispersed storage network data access
US10169149B2 (en) 2016-09-06 2019-01-01 International Business Machines Corporation Standard and non-standard dispersed storage network data access
US10387079B2 (en) 2016-09-09 2019-08-20 International Business Machines Corporation Placement of dispersed storage data based on requestor properties
US10225271B2 (en) 2016-09-09 2019-03-05 International Business Machines Corporation Distributed storage network with enhanced security monitoring
US10547615B2 (en) 2016-09-12 2020-01-28 International Business Machines Corporation Security response protocol based on security alert encoded data slices of a distributed storage network
US10929068B2 (en) 2016-09-14 2021-02-23 International Business Machines Corporation Pre-caching data according to a current or predicted requester location
US10558396B2 (en) 2016-09-14 2020-02-11 International Business Machines Corporation Pre-caching data according to a current or predicted requester location
US10558389B2 (en) 2016-09-20 2020-02-11 International Business Machines Corporation Per-storage class quality of service (QoS) management within a distributed storage network (DSN) where the DSN stores data using dispersed storage error decoding/encoding
US10067822B2 (en) 2016-09-26 2018-09-04 International Business Machines Corporation Combined slice objects in alternate memory locations
US11025965B2 (en) 2016-10-26 2021-06-01 International Business Machines Corporation Pre-fetching content among DVRs
US10448062B2 (en) 2016-10-26 2019-10-15 International Business Machines Corporation Pre-fetching media content to reduce peak loads
US10394630B2 (en) 2016-10-26 2019-08-27 International Business Machines Corporation Estimating relative data importance in a dispersed storage network
US10481977B2 (en) 2016-10-27 2019-11-19 International Business Machines Corporation Dispersed storage of error encoded data objects having multiple resolutions
US10585751B2 (en) 2016-10-27 2020-03-10 International Business Machines Corporation Partial rebuild operation within a dispersed storage network including local memory and cloud-based alternative memory
US11169731B2 (en) 2016-10-31 2021-11-09 International Business Machines Corporation Managing storage resources in a dispersed storage network
US10585607B2 (en) 2016-11-10 2020-03-10 International Business Machines Corporation Determining an optimum selection of functions for units in a DSN memory
US10540247B2 (en) 2016-11-10 2020-01-21 International Business Machines Corporation Handling degraded conditions using a redirect module
US10114698B2 (en) 2017-01-05 2018-10-30 International Business Machines Corporation Detecting and responding to data loss events in a dispersed storage network
US10782921B2 (en) 2017-01-25 2020-09-22 International Business Machines Corporation Non-writing device finalization of a write operation initiated by another device
US10409492B2 (en) 2017-02-09 2019-09-10 International Business Machines Corporation Multi-phase dispersed storage write process
US10180787B2 (en) 2017-02-09 2019-01-15 International Business Machines Corporation Dispersed storage write process with lock/persist
US10241865B2 (en) 2017-02-15 2019-03-26 International Business Machines Corporation Handling storage unit failure in a dispersed storage network
US11023338B2 (en) 2017-02-15 2021-06-01 International Business Machines Corporation Handling storage unit failure in a dispersed storage network
US10579309B2 (en) 2017-02-16 2020-03-03 International Business Machines Corporation Method for increasing throughput in a distributed storage network
US10929214B2 (en) 2017-02-17 2021-02-23 International Business Machines Corporation Eventual consistency intent cleanup in a dispersed storage network
US10248495B2 (en) 2017-02-17 2019-04-02 International Business Machines Corporation Eventual consistency intent cleanup in a dispersed storage network
US10552341B2 (en) 2017-02-17 2020-02-04 International Business Machines Corporation Zone storage—quickly returning to a state of consistency following an unexpected event
US10382553B2 (en) 2017-02-20 2019-08-13 International Business Machines Corporation Zone storage—resilient and efficient storage transactions
US10904337B2 (en) 2017-02-20 2021-01-26 International Business Machines Corporation Zone storage—resilient and efficient storage transactions
US10394468B2 (en) 2017-02-23 2019-08-27 International Business Machines Corporation Handling data slice revisions in a dispersed storage network
US11455100B2 (en) 2017-02-23 2022-09-27 International Business Machines Corporation Handling data slice revisions in a dispersed storage network
US10241677B2 (en) 2017-02-24 2019-03-26 International Business Machines Corporation Ensuring consistency between content and metadata with intents
US9998147B1 (en) 2017-02-27 2018-06-12 International Business Machines Corporation Method for using write intents in a distributed storage network
US10642532B2 (en) 2017-02-28 2020-05-05 International Business Machines Corporation Storing data sequentially in zones in a dispersed storage network
US11550501B2 (en) 2017-02-28 2023-01-10 International Business Machines Corporation Storing data sequentially in zones in a dispersed storage network
US11907585B2 (en) 2017-02-28 2024-02-20 International Business Machines Corporation Storing data sequentially in zones in a dispersed storage network
US10372380B2 (en) 2017-03-01 2019-08-06 International Business Machines Corporation Asserting integrity with a verifiable codec
US10169392B2 (en) 2017-03-08 2019-01-01 International Business Machines Corporation Persistent data structures on a dispersed storage network memory
US10558638B2 (en) 2017-03-08 2020-02-11 International Business Machines Corporation Persistent data structures on a dispersed storage network memory
US11226980B2 (en) 2017-03-13 2022-01-18 International Business Machines Corporation Replicating containers in object storage using intents
US10691541B2 (en) 2017-03-15 2020-06-23 International Business Machines Corporation Method for partial updating data content in a distributed storage network
US10235241B2 (en) 2017-03-15 2019-03-19 International Business Machines Corporation Method for partial updating data content in a distributed storage network
US10693640B2 (en) 2017-03-17 2020-06-23 International Business Machines Corporation Use of key metadata during write and read operations in a dispersed storage network memory
US10241861B2 (en) 2017-03-23 2019-03-26 International Business Machines Corporation Method for tenant isolation in a distributed computing system
US10133634B2 (en) 2017-03-30 2018-11-20 International Business Machines Corporation Method for performing in-place disk format changes in a distributed storage network
US10360391B2 (en) 2017-04-03 2019-07-23 International Business Machines Corporation Verifiable keyed all-or-nothing transform
US11061613B2 (en) 2017-04-11 2021-07-13 International Business Machines Corporation Dynamic retention policies and optional deletes
US10545699B2 (en) 2017-04-11 2020-01-28 International Business Machines Corporation Dynamic retention policies and optional deletes
US10379961B2 (en) 2017-04-11 2019-08-13 International Business Machines Corporation Ensuring metadata and index consistency using write intents
US11907410B2 (en) * 2017-04-17 2024-02-20 EMC IP Holding Company LLC Method and device for managing storage system
US20210350031A1 (en) * 2017-04-17 2021-11-11 EMC IP Holding Company LLC Method and device for managing storage system
US11153384B2 (en) 2017-05-15 2021-10-19 International Business Machines Corporation Rebuilding derived content
US10567509B2 (en) 2017-05-15 2020-02-18 International Business Machines Corporation Rebuilding derived content
US10956266B2 (en) 2017-06-01 2021-03-23 International Business Machines Corporation Processing data access transactions in a dispersed storage network using source revision indicators
US10491386B2 (en) 2017-06-01 2019-11-26 International Business Machines Corporation Slice-level keyed encryption with support for efficient rekeying
US10339003B2 (en) 2017-06-01 2019-07-02 International Business Machines Corporation Processing data access transactions in a dispersed storage network using source revision indicators
US11474902B2 (en) 2017-06-02 2022-10-18 International Business Machines Corporation Indicating data health in a DSN memory
US10467097B2 (en) 2017-06-02 2019-11-05 International Business Machines Corporation Indicating data health in a DSN memory
US11620087B2 (en) 2017-06-05 2023-04-04 International Business Machines Corporation Implicit leader election in a distributed storage network
US10372381B2 (en) 2017-06-05 2019-08-06 International Business Machines Corporation Implicit leader election in a distributed storage network
US11204723B2 (en) 2017-06-05 2021-12-21 International Business Machines Corporation Implicit leader election in a distributed storage network
US10361813B2 (en) 2017-06-16 2019-07-23 International Business Machine Corporation Using slice routers for improved storage placement determination
US10951358B2 (en) 2017-06-16 2021-03-16 International Business Machines Corporation Using slice routers for improved storage placement determination
US10534548B2 (en) 2017-06-20 2020-01-14 International Business Machines Corporation Validating restricted operations on a client using trusted environments
US10969972B2 (en) 2017-06-20 2021-04-06 International Business Machines Corporation Validating restricted operations on a client using trusted environments
US11620232B2 (en) 2017-06-23 2023-04-04 International Business Machines Corporation Associating a processing thread and memory section to a memory device
US10324855B2 (en) 2017-06-23 2019-06-18 International Business Machines Corporation Associating a processing thread and memory section to a memory device
US10540111B2 (en) 2017-06-28 2020-01-21 International Business Machines Corporation Managing data container instances in a dispersed storage network
US10594790B2 (en) 2017-06-28 2020-03-17 International Business Machines Corporation Data compression in a dispersed storage network
US10901642B2 (en) 2017-06-28 2021-01-26 International Business Machines Corporation Managing data container instances in a dispersed storage network
US10599502B2 (en) 2017-08-07 2020-03-24 International Business Machines Corporation Fault detection and recovery in a distributed storage network
US10509699B2 (en) 2017-08-07 2019-12-17 International Business Machines Corporation Zone aware request scheduling and data placement
US10671746B2 (en) 2017-08-28 2020-06-02 International Business Machines Corporation Controlling access when processing intents in a dispersed storage network
US10379942B2 (en) 2017-09-27 2019-08-13 International Business Machines Corporation Efficient transfer of objects between containers on the same vault
US10802713B2 (en) 2017-09-29 2020-10-13 International Business Machines Corporation Requester-associated storage entity data
US10936388B2 (en) 2017-09-29 2021-03-02 International Business Machines Corporation Slice metadata for optimized dispersed storage network (DSN) memory storage strategies
US10585748B2 (en) 2017-09-29 2020-03-10 International Business Machines Corporation Scalable cloud—assigning scores to requesters and treating requests differently based on those scores
US10409661B2 (en) 2017-09-29 2019-09-10 International Business Machines Corporation Slice metadata for optimized dispersed storage network memory storage strategies
US10540120B2 (en) 2017-11-14 2020-01-21 International Business Machines Corporation Contention avoidance on associative commutative updates
US10565392B2 (en) 2017-11-28 2020-02-18 International Business Machines Corporation Secure and verifiable update operations
US10423497B2 (en) 2017-11-28 2019-09-24 International Business Machines Corporation Mechanism for representing system configuration changes as a series of objects writable to an object storage container
US10785194B2 (en) 2017-12-07 2020-09-22 International Business Machines Corporation Processing intents using trusted entities in a dispersed storage network
US10681135B2 (en) 2017-12-08 2020-06-09 International Business Machines Corporation Generating slices from a broadcast message and a recipient identity
US11412041B2 (en) 2018-06-25 2022-08-09 International Business Machines Corporation Automatic intervention of global coordinator
US10936452B2 (en) 2018-11-14 2021-03-02 International Business Machines Corporation Dispersed storage network failover units used to improve local reliability
US11593026B2 (en) 2020-03-06 2023-02-28 International Business Machines Corporation Zone storage optimization using predictive protocol patterns
US11956312B2 (en) 2023-02-21 2024-04-09 Pure Storage, Inc. Testing a storage unit in a storage network

Also Published As

Publication number Publication date
WO2007120428A2 (en) 2007-10-25
WO2007120428A3 (en) 2008-09-12
US20100063911A1 (en) 2010-03-11
US8140777B2 (en) 2012-03-20
US7574570B2 (en) 2009-08-11

Similar Documents

Publication Publication Date Title
US8140777B2 (en) Billing system for information dispersal system
US7574579B2 (en) Metadata management system for an information dispersed storage system
US7818518B2 (en) System for rebuilding dispersed data
US20220368457A1 (en) Distributed Storage System Data Management And Security
US9396341B1 (en) Data encryption in a de-duplicating storage in a multi-tenant environment
CN110602147B (en) Data encryption safe storage method, system and storage medium based on cloud platform
CN104603740A (en) Archival data identification
US20200052901A1 (en) Secure audit scheme in a distributed data storage system
US20220027319A1 (en) Data deduplication in blockchain platforms
Selvi et al. An Analysis of Data Replication Issues and Strategies on Cloud Storage System
Balasubramanian et al. Cloud data integrity checking using bilinear pairing and network coding
CN115514470B (en) Storage method and system for community correction data security
Happe et al. The archistar secret-sharing backup proxy
Thakur et al. Data integrity techniques in cloud computing: an analysis
US20240005017A1 (en) Fencing off cluster services based on access keys for shared storage
Bhavya et al. DDEAS: Distributed Deduplication System with Efficient Access in Cloud Data Storage
Junghare et al. Overview of secure distributed de-duplication system with improved reliability
DEEPTHI et al. Privacy Convey Replication Process with Improved Fidelity
Akintoye et al. A Survey on Storage Techniques in Cloud Computing
Arpitha et al. Data Storage, Security And Techniques In Cloud Computing
Balamurugan et al. Multiple replica based remote data possession checking scheme based on matrix representation of data
Logapriya et al. Data Storage in Cloud Computing
Frank Percival: A Reliable, Long-Term, Distributed Storage System Free of Fixed-Key Encryption
Rokade et al. SDDMCSS: Secure and Data De-duplicated Multi-Cloud Storage System
RANI et al. Enhanced and Improved Auditing for Restoring Code Based Cloud Storage

Legal Events

Date Code Title Description
AS Assignment

Owner name: CLEVERSAFE, LLC, ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GLADWIN, S. CHRISTOPHER, ET AL;ENGLAND, MATTHEW M.;MARK, ZACHARY J.;AND OTHERS;REEL/FRAME:018283/0001

Effective date: 20060413

AS Assignment

Owner name: CLEVERSAFE, INC., ILLINOIS

Free format text: CHANGE OF NAME;ASSIGNORS:GLADWIN, S. CHRISTOPHER;ENGLAND, MATTHEW M.;MARK, ZACHARY J.;AND OTHERS;REEL/FRAME:019602/0246

Effective date: 20060413

AS Assignment

Owner name: CLEVERSAFE, INC., ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CLEVERSAFE, LLC;REEL/FRAME:020437/0344

Effective date: 20080130

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: SILICON VALLEY BANK, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:CLEVERSAFE, INC.;REEL/FRAME:027046/0203

Effective date: 20111006

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: CLEVERSAFE, INC., ILLINOIS

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:031058/0255

Effective date: 20130528

CC Certificate of correction
FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CLEVERSAFE, INC.;REEL/FRAME:038687/0596

Effective date: 20160405

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: PURE STORAGE, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:049556/0012

Effective date: 20190611

AS Assignment

Owner name: PURE STORAGE, INC., CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE 9992063 AND 10334045 LISTED IN ERROR PREVIOUSLY RECORDED ON REEL 049556 FRAME 0012. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNOR HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:052205/0705

Effective date: 20190611

AS Assignment

Owner name: BARCLAYS BANK PLC AS ADMINISTRATIVE AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:PURE STORAGE, INC.;REEL/FRAME:053867/0581

Effective date: 20200824

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12